Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-1000111 (GCVE-0-2017-1000111)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:53:06.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100267", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100267" }, { "name": "RHSA-2017:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "name": "1039132", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039132" }, { "name": "RHSA-2017:2930", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2017-08-22T00:00:00", "datePublic": "2017-10-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-06T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100267", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100267" }, { "name": "RHSA-2017:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "name": "1039132", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039132" }, { "name": "RHSA-2017:2930", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.324350", "ID": "CVE-2017-1000111", "REQUESTER": "willemdebruijn.kernel@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100267", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100267" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "https://access.redhat.com/security/cve/cve-2017-1000111", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "name": "1039132", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039132" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000111", "datePublished": "2017-10-04T01:00:00", "dateReserved": "2017-10-03T00:00:00", "dateUpdated": "2024-08-05T21:53:06.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-1000111\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-05T01:29:04.430\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.\"},{\"lang\":\"es\",\"value\":\"Linux kernel: lectura fuera de l\u00edmites en los sockets AF_PACKET. Este nuevo problema es an\u00e1logo a CVE-2016-8655. En ambos casos, una opci\u00f3n del socket que cambia su estado podr\u00eda ejecutarse con comprobaciones de seguridad en packet_set_ring. Anteriormente ocurr\u00eda con PACKET_VERSION. Ahora con PACKET_RESERVE. La soluci\u00f3n es similar: bloquear el socket para la actualizaci\u00f3n. Es posible que se pueda explotar esta vulnerabilidad, pero no hay ning\u00fan exploit conocido. Como este problema afecta a los sockets PF_PACKET, requiere CAP_NET_RAW en el espacio de nombres de proceso. Pero hay que tener en cuenta que, con los espacios de nombres de usuario habilitados, cualquier proceso puede crear un espacio de nombres que contenga CAP_NET_RAW.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.27\",\"versionEndExcluding\":\"3.2.92\",\"matchCriteriaId\":\"860F313E-7C12-471B-A90A-432B550B1053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.10.108\",\"matchCriteriaId\":\"7AEC5142-D74C-40FD-9F20-286B9566A40E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.16.47\",\"matchCriteriaId\":\"1B863019-9BE4-4D3F-907A-B5BFDEEE975E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.65\",\"matchCriteriaId\":\"15A3222E-681C-4561-B7DF-C1D36FE3773C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.44\",\"matchCriteriaId\":\"C2695139-BE23-4BAC-97F1-4CD2A6240BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.82\",\"matchCriteriaId\":\"D2DEF2AD-9A8A-49DB-AD40-338D23A2C218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.43\",\"matchCriteriaId\":\"FE7B437E-2829-4956-BBB4-79F150CABB0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.12.7\",\"matchCriteriaId\":\"9186C944-947B-4F51-8956-925591EFF822\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F7E11E-FB34-4467-8919-2B6BEAABF665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3981\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100267\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039132\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2930\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2931\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3200\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/cve-2017-1000111\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3981\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100267\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039132\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2918\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2930\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2931\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3200\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/cve-2017-1000111\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2017:2150-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.74 to the following security updates:\n\n- CVE-2017-1000111: fix race condition in net-packet code that could be\n exploited to cause out-of-bounds memory access (bsc#1052365).\n- CVE-2017-1000112: fix race condition in net-packet code that could have been\n exploited by unprivileged users to gain root access. (bsc#1052311).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2017-1328,SUSE-SLE-Module-Public-Cloud-12-2017-1328,SUSE-SLE-SAP-12-SP1-2017-1328,SUSE-SLE-SERVER-12-SP1-2017-1328", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2150-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2150-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172150-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2150-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003134.html" }, { "category": "self", "summary": "SUSE Bug 1052311", "url": "https://bugzilla.suse.com/1052311" }, { "category": "self", "summary": "SUSE Bug 1052365", "url": "https://bugzilla.suse.com/1052365" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000111 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000111/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000112 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000112/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-08-11T17:05:51Z", "generator": { "date": "2017-08-11T17:05:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2150-1", "initial_release_date": "2017-08-11T17:05:51Z", "revision_history": [ { "date": "2017-08-11T17:05:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.74-60.64.54.1.noarch", "product": { "name": "kernel-devel-3.12.74-60.64.54.1.noarch", "product_id": "kernel-devel-3.12.74-60.64.54.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.74-60.64.54.1.noarch", "product": { "name": "kernel-macros-3.12.74-60.64.54.1.noarch", "product_id": "kernel-macros-3.12.74-60.64.54.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.74-60.64.54.1.noarch", "product": { "name": "kernel-source-3.12.74-60.64.54.1.noarch", "product_id": "kernel-source-3.12.74-60.64.54.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.54.1.ppc64le", "product": { "name": "kernel-default-3.12.74-60.64.54.1.ppc64le", "product_id": "kernel-default-3.12.74-60.64.54.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.54.1.ppc64le", "product": { "name": "kernel-default-base-3.12.74-60.64.54.1.ppc64le", "product_id": "kernel-default-base-3.12.74-60.64.54.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "product_id": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.54.1.ppc64le", "product": { "name": "kernel-syms-3.12.74-60.64.54.1.ppc64le", "product_id": "kernel-syms-3.12.74-60.64.54.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.54.1.s390x", "product": { "name": "kernel-default-3.12.74-60.64.54.1.s390x", "product_id": "kernel-default-3.12.74-60.64.54.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.54.1.s390x", "product": { "name": "kernel-default-base-3.12.74-60.64.54.1.s390x", "product_id": "kernel-default-base-3.12.74-60.64.54.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.54.1.s390x", "product": { "name": "kernel-default-devel-3.12.74-60.64.54.1.s390x", "product_id": "kernel-default-devel-3.12.74-60.64.54.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.74-60.64.54.1.s390x", "product": { "name": "kernel-default-man-3.12.74-60.64.54.1.s390x", "product_id": "kernel-default-man-3.12.74-60.64.54.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.54.1.s390x", "product": { "name": "kernel-syms-3.12.74-60.64.54.1.s390x", "product_id": "kernel-syms-3.12.74-60.64.54.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-default-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-default-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-default-base-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-default-base-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-default-devel-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-default-devel-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-syms-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-syms-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-xen-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-xen-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-xen-base-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-xen-base-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-ec2-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-ec2-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-ec2-devel-3.12.74-60.64.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "product_id": "kernel-ec2-extra-3.12.74-60.64.54.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.54.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.54.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.54.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-ec2-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.74-60.64.54.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x" }, "product_reference": "kernel-default-man-3.12.74-60.64.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.54.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000111" } ], "notes": [ { "category": "general", "text": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000111", "url": "https://www.suse.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052367 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T17:05:51Z", "details": "important" } ], "title": "CVE-2017-1000111" }, { "cve": "CVE-2017-1000112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000112" } ], "notes": [ { "category": "general", "text": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000112", "url": "https://www.suse.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "SUSE Bug 1052311 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052311" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052368 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052368" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.54.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.54.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-default-1-2.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_54-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T17:05:51Z", "details": "important" } ], "title": "CVE-2017-1000112" } ] }
suse-su-2017:2131-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.74 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000111: fix race condition in net-packet code that could be\n exploited to cause out-of-bounds memory access (bsc#1052365).\n- CVE-2017-1000112: fix race condition in net-packet code that could have been\n exploited by unprivileged users to gain root access. (bsc#1052311).\n\nThe following non-security bugs were fixed:\n\n- powerpc/numa: fix regression that could cause kernel panics during installation (bsc#1048914).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-CAASP-ALL-2017-1319,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1319,SUSE-SLE-DESKTOP-12-SP2-2017-1319,SUSE-SLE-HA-12-SP2-2017-1319,SUSE-SLE-Live-Patching-12-2017-1319,SUSE-SLE-RPI-12-SP2-2017-1319,SUSE-SLE-SDK-12-SP2-2017-1319,SUSE-SLE-SERVER-12-SP2-2017-1319,SUSE-SLE-WE-12-SP2-2017-1319", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2131-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2131-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172131-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2131-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003129.html" }, { "category": "self", "summary": "SUSE Bug 1038078", "url": "https://bugzilla.suse.com/1038078" }, { "category": "self", "summary": "SUSE Bug 1043652", "url": "https://bugzilla.suse.com/1043652" }, { "category": "self", "summary": "SUSE Bug 1048914", "url": "https://bugzilla.suse.com/1048914" }, { "category": "self", "summary": "SUSE Bug 1052311", "url": "https://bugzilla.suse.com/1052311" }, { "category": "self", "summary": "SUSE Bug 1052365", "url": "https://bugzilla.suse.com/1052365" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000111 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000111/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000112 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000112/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-08-11T00:30:49Z", "generator": { "date": "2017-08-11T00:30:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2131-1", "initial_release_date": "2017-08-11T00:30:49Z", "revision_history": [ { "date": "2017-08-11T00:30:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.74-92.35.1.aarch64", "product": { "name": "kernel-default-4.4.74-92.35.1.aarch64", "product_id": "kernel-default-4.4.74-92.35.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.74-92.35.1.aarch64", "product": { "name": "kernel-default-base-4.4.74-92.35.1.aarch64", "product_id": "kernel-default-base-4.4.74-92.35.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.74-92.35.1.aarch64", "product": { "name": "kernel-default-devel-4.4.74-92.35.1.aarch64", "product_id": "kernel-default-devel-4.4.74-92.35.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.74-92.35.1.aarch64", "product": { "name": "kernel-syms-4.4.74-92.35.1.aarch64", "product_id": "kernel-syms-4.4.74-92.35.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.74-92.35.1.aarch64", "product": { "name": "kernel-obs-build-4.4.74-92.35.1.aarch64", "product_id": "kernel-obs-build-4.4.74-92.35.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.74-92.35.1.noarch", "product": { "name": "kernel-devel-4.4.74-92.35.1.noarch", "product_id": "kernel-devel-4.4.74-92.35.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.74-92.35.1.noarch", "product": { "name": "kernel-macros-4.4.74-92.35.1.noarch", "product_id": "kernel-macros-4.4.74-92.35.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.74-92.35.1.noarch", "product": { "name": "kernel-source-4.4.74-92.35.1.noarch", "product_id": "kernel-source-4.4.74-92.35.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.74-92.35.3.noarch", "product": { "name": "kernel-docs-4.4.74-92.35.3.noarch", "product_id": "kernel-docs-4.4.74-92.35.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.74-92.35.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.74-92.35.1.ppc64le", "product_id": "dlm-kmp-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.74-92.35.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.74-92.35.1.ppc64le", "product_id": "kernel-obs-build-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.74-92.35.1.ppc64le", "product": { "name": "kernel-default-4.4.74-92.35.1.ppc64le", "product_id": "kernel-default-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.74-92.35.1.ppc64le", "product": { "name": "kernel-default-base-4.4.74-92.35.1.ppc64le", "product_id": "kernel-default-base-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.74-92.35.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.74-92.35.1.ppc64le", "product_id": "kernel-default-devel-4.4.74-92.35.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.74-92.35.1.ppc64le", "product": { "name": "kernel-syms-4.4.74-92.35.1.ppc64le", "product_id": "kernel-syms-4.4.74-92.35.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.74-92.35.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.s390x", "product_id": "cluster-md-kmp-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.74-92.35.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.s390x", "product_id": "cluster-network-kmp-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.74-92.35.1.s390x", "product": { "name": "dlm-kmp-default-4.4.74-92.35.1.s390x", "product_id": "dlm-kmp-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.74-92.35.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.74-92.35.1.s390x", "product_id": "gfs2-kmp-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.74-92.35.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.s390x", "product_id": "ocfs2-kmp-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.74-92.35.1.s390x", "product": { "name": "kernel-obs-build-4.4.74-92.35.1.s390x", "product_id": "kernel-obs-build-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.74-92.35.1.s390x", "product": { "name": "kernel-default-4.4.74-92.35.1.s390x", "product_id": "kernel-default-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.74-92.35.1.s390x", "product": { "name": "kernel-default-base-4.4.74-92.35.1.s390x", "product_id": "kernel-default-base-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.74-92.35.1.s390x", "product": { "name": "kernel-default-devel-4.4.74-92.35.1.s390x", "product_id": "kernel-default-devel-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.74-92.35.1.s390x", "product": { "name": "kernel-default-man-4.4.74-92.35.1.s390x", "product_id": "kernel-default-man-4.4.74-92.35.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.74-92.35.1.s390x", "product": { "name": "kernel-syms-4.4.74-92.35.1.s390x", "product_id": "kernel-syms-4.4.74-92.35.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-default-4.4.74-92.35.1.x86_64", "product_id": "kernel-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-default-devel-4.4.74-92.35.1.x86_64", "product_id": "kernel-default-devel-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-default-extra-4.4.74-92.35.1.x86_64", "product_id": "kernel-default-extra-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-syms-4.4.74-92.35.1.x86_64", "product_id": "kernel-syms-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.74-92.35.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.74-92.35.1.x86_64", "product_id": "dlm-kmp-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.74-92.35.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.74-92.35.1.x86_64", "product_id": "gfs2-kmp-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-obs-build-4.4.74-92.35.1.x86_64", "product_id": "kernel-obs-build-4.4.74-92.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.74-92.35.1.x86_64", "product": { "name": "kernel-default-base-4.4.74-92.35.1.x86_64", "product_id": "kernel-default-base-4.4.74-92.35.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-devel-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-macros-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-source-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x" }, "product_reference": "cluster-network-kmp-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64" }, "product_reference": "cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-devel-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-macros-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-source-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.4.74-92.35.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch" }, "product_reference": "kernel-docs-4.4.74-92.35.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-obs-build-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-obs-build-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-obs-build-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-obs-build-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-man-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-devel-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-macros-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-source-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-syms-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-syms-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-base-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-default-man-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-devel-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-macros-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.74-92.35.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch" }, "product_reference": "kernel-source-4.4.74-92.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le" }, "product_reference": "kernel-syms-4.4.74-92.35.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x" }, "product_reference": "kernel-syms-4.4.74-92.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-syms-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.74-92.35.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.74-92.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000111" } ], "notes": [ { "category": "general", "text": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000111", "url": "https://www.suse.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052367 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T00:30:49Z", "details": "important" } ], "title": "CVE-2017-1000111" }, { "cve": "CVE-2017-1000112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000112" } ], "notes": [ { "category": "general", "text": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000112", "url": "https://www.suse.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "SUSE Bug 1052311 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052311" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052368 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052368" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_74-92_35-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.74-92.35.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.74-92.35.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.74-92.35.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.74-92.35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T00:30:49Z", "details": "important" } ], "title": "CVE-2017-1000112" } ] }
suse-su-2017:2142-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to the following security updates:\n\n- CVE-2017-1000111: fix race condition in net-packet code that could be\n exploited to cause out-of-bounds memory access (bsc#1052365).\n- CVE-2017-1000112: fix race condition in net-packet code that could have been\n exploited by unprivileged users to gain root access. (bsc#1052311).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Public-Cloud-12-2017-1327,SUSE-SLE-SAP-12-2017-1327,SUSE-SLE-SERVER-12-2017-1327", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2142-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2142-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172142-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2142-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003131.html" }, { "category": "self", "summary": "SUSE Bug 1052311", "url": "https://bugzilla.suse.com/1052311" }, { "category": "self", "summary": "SUSE Bug 1052365", "url": "https://bugzilla.suse.com/1052365" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000111 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000111/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000112 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000112/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-08-11T15:11:28Z", "generator": { "date": "2017-08-11T15:11:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2142-1", "initial_release_date": "2017-08-11T15:11:28Z", "revision_history": [ { "date": "2017-08-11T15:11:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.61-52.86.1.noarch", "product": { "name": "kernel-devel-3.12.61-52.86.1.noarch", "product_id": "kernel-devel-3.12.61-52.86.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.61-52.86.1.noarch", "product": { "name": "kernel-macros-3.12.61-52.86.1.noarch", "product_id": "kernel-macros-3.12.61-52.86.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.61-52.86.1.noarch", "product": { "name": "kernel-source-3.12.61-52.86.1.noarch", "product_id": "kernel-source-3.12.61-52.86.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.86.1.ppc64le", "product": { "name": "kernel-default-3.12.61-52.86.1.ppc64le", "product_id": "kernel-default-3.12.61-52.86.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.86.1.ppc64le", "product": { "name": "kernel-default-base-3.12.61-52.86.1.ppc64le", "product_id": "kernel-default-base-3.12.61-52.86.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.86.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.61-52.86.1.ppc64le", "product_id": "kernel-default-devel-3.12.61-52.86.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.86.1.ppc64le", "product": { "name": "kernel-syms-3.12.61-52.86.1.ppc64le", "product_id": "kernel-syms-3.12.61-52.86.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.86.1.s390x", "product": { "name": "kernel-default-3.12.61-52.86.1.s390x", "product_id": "kernel-default-3.12.61-52.86.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.86.1.s390x", "product": { "name": "kernel-default-base-3.12.61-52.86.1.s390x", "product_id": "kernel-default-base-3.12.61-52.86.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.86.1.s390x", "product": { "name": "kernel-default-devel-3.12.61-52.86.1.s390x", "product_id": "kernel-default-devel-3.12.61-52.86.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.61-52.86.1.s390x", "product": { "name": "kernel-default-man-3.12.61-52.86.1.s390x", "product_id": "kernel-default-man-3.12.61-52.86.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.86.1.s390x", "product": { "name": "kernel-syms-3.12.61-52.86.1.s390x", "product_id": "kernel-syms-3.12.61-52.86.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-ec2-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-ec2-3.12.61-52.86.1.x86_64", "product_id": "kernel-ec2-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.61-52.86.1.x86_64", "product_id": "kernel-ec2-devel-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.61-52.86.1.x86_64", "product_id": "kernel-ec2-extra-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-default-3.12.61-52.86.1.x86_64", "product_id": "kernel-default-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-default-base-3.12.61-52.86.1.x86_64", "product_id": "kernel-default-base-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-default-devel-3.12.61-52.86.1.x86_64", "product_id": "kernel-default-devel-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-syms-3.12.61-52.86.1.x86_64", "product_id": "kernel-syms-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-xen-3.12.61-52.86.1.x86_64", "product_id": "kernel-xen-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-xen-base-3.12.61-52.86.1.x86_64", "product_id": "kernel-xen-base-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.61-52.86.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.61-52.86.1.x86_64", "product_id": "kernel-xen-devel-3.12.61-52.86.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-ec2-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-base-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-devel-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-macros-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-source-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-syms-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.86.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le" }, "product_reference": "kernel-default-3.12.61-52.86.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.86.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x" }, "product_reference": "kernel-default-3.12.61-52.86.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.86.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.61-52.86.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.86.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x" }, "product_reference": "kernel-default-base-3.12.61-52.86.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-base-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.86.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.61-52.86.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.86.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x" }, "product_reference": "kernel-default-devel-3.12.61-52.86.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.61-52.86.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x" }, "product_reference": "kernel-default-man-3.12.61-52.86.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-devel-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-macros-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.61-52.86.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch" }, "product_reference": "kernel-source-3.12.61-52.86.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.86.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le" }, "product_reference": "kernel-syms-3.12.61-52.86.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.86.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x" }, "product_reference": "kernel-syms-3.12.61-52.86.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-syms-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.61-52.86.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.61-52.86.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000111" } ], "notes": [ { "category": "general", "text": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000111", "url": "https://www.suse.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052367 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T15:11:28Z", "details": "important" } ], "title": "CVE-2017-1000111" }, { "cve": "CVE-2017-1000112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000112" } ], "notes": [ { "category": "general", "text": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000112", "url": "https://www.suse.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "SUSE Bug 1052311 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052311" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052368 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052368" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.86.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.86.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_86-xen-1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-11T15:11:28Z", "details": "important" } ], "title": "CVE-2017-1000112" } ] }
suse-su-2017:2286-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.82 to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).\n- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).\n- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \u0027double fetch\u0027 vulnerability (bnc#1037994).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 bnc#1050677).\n- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).\n- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).\n\nThe following non-security bugs were fixed:\n\n- acpi/nfit: Add support of NVDIMM memory error notification in ACPI 6.2 (bsc#1052325).\n- acpi/nfit: Issue Start ARS to retrieve existing records (bsc#1052325).\n- acpi / processor: Avoid reserving IO regions too early (bsc#1051478).\n- acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).\n- Add \u0027shutdown\u0027 to \u0027struct class\u0027 (bsc#1053117).\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).\n- alsa: hda - add more ML register definitions (bsc#1048356).\n- alsa: hda - add sanity check to force the separate stream tags (bsc#1048356).\n- alsa: hda: Add support for parsing new HDA capabilities (bsc#1048356).\n- alsa: hdac: Add support for hda DMA Resume capability (bsc#1048356).\n- alsa: hdac_regmap - fix the register access for runtime PM (bsc#1048356).\n- alsa: hda: Fix cpu lockup when stopping the cmd dmas (bsc#1048356).\n- alsa: hda - Fix endless loop of codec configure (bsc#1031717).\n- alsa: hda: fix to wait for RIRB \u0026 CORB DMA to set (bsc#1048356).\n- alsa: hda - Loop interrupt handling until really cleared (bsc#1048356).\n- alsa: hda - move bus_parse_capabilities to core (bsc#1048356).\n- alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).\n- alsa: hda - set intel audio clock to a proper value (bsc#1048356).\n- arm64: kernel: restrict /dev/mem read() calls to linear region (bsc#1046651).\n- arm64: mm: remove page_mapping check in __sync_icache_dcache (bsc#1040347).\n- arm64: Update config files. Disable DEVKMEM\n- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).\n- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)\n- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)\n- blacklist.conf: add non-applicable fixes for iwlwifi (FATE#323335)\n- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).\n- blacklist.conf: add unapplicable drm fixes (bsc#1031717).\n- blacklist.conf: Blacklist aa2369f11ff7 (\u0027mm/gup.c: fix access_ok() argument type\u0027) (bsc#1051478) Fixes only a compile-warning.\n- blacklist.conf: Blacklist c133c7615751 (\u0027x86/nmi: Fix timeout test in test_nmi_ipi()\u0027) It only fixes a self-test (bsc#1051478).\n- blacklist.conf: Blacklist c9525a3fab63 (\u0027x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation\u0027) Updates only kconfig help-text (bsc#1051478).\n- blkfront: add uevent for size change (bnc#1036632).\n- blk-mq: map all HWQ also in hyperthreaded system (bsc#1045866).\n- block: add kblock_mod_delayed_work_on() (bsc#1050211).\n- block: Allow bdi re-registration (bsc#1040307).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- block: Fix front merge check (bsc#1051239).\n- block: Make blk_mq_delay_kick_requeue_list() rerun the queue at a quiet time (bsc#1050211).\n- block: Make del_gendisk() safer for disks without queues (bsc#1040307).\n- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).\n- block: provide bio_uninit() free freeing integrity/task associations (bsc#1050211).\n- bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).\n- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).\n- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).\n- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).\n- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).\n- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).\n- btrfs: Manually implement device_total_bytes getter/setter (bsc#1043912).\n- btrfs: resume qgroup rescan on rw remount (bsc#1047152).\n- btrfs: Round down values which are written for total_bytes_size (bsc#1043912).\n- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).\n- cifs: Fix some return values in case of error in \u0027crypt_message\u0027 (bnc#1047802).\n- clocksource/drivers/arm_arch_timer: Fix read and iounmap of incorrect variable (bsc#1045937).\n- cpuidle: dt: Add missing \u0027of_node_put()\u0027 (bnc#1022476).\n- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).\n- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).\n- cxgb4: fix a NULL dereference (bsc#1005778).\n- cxgb4: fix BUG() on interrupt deallocating path of ULD (bsc#1005778).\n- cxgb4: fix memory leak in init_one() (bsc#1005778).\n- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).\n- dentry name snapshots (bsc#1049483).\n- device-dax: fix sysfs attribute deadlock (bsc#1048919).\n- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).\n- dm: make flush bios explicitly sync (bsc#1050211).\n- dm raid1: fixes two crash cases if mirror leg failed (bsc#1043520)\n- drivers/char: kmem: disable on arm64 (bsc#1046655).\n- drivers: hv: As a bandaid, increase HV_UTIL_TIMEOUT from 30 to 60 seconds (bnc#1039153)\n- drivers: hv: Fix a typo (fate#320485).\n- drivers: hv: Fix the bug in generating the guest ID (fate#320485).\n- drivers: hv: util: Fix a typo (fate#320485).\n- drivers: hv: util: Make hv_poll_channel() a little more efficient (fate#320485).\n- drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page (fate#320485).\n- drivers: hv: vmbus: Fix error code returned by vmbus_post_msg() (fate#320485).\n- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Move the code to signal end of message (fate#320485).\n- drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485).\n- drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485).\n- drivers: hv: vmbus: Restructure the clockevents code (fate#320485).\n- drm/amdgpu: Fix overflow of watermark calcs at \u003e 4k resolutions (bsc#1031717).\n- drm/bochs: Implement nomodeset (bsc#1047096).\n- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).\n- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).\n- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).\n- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).\n- drm/vmwgfx: Fix large topology crash (bsc#1048155).\n- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).\n- Drop patches; obsoleted by \u0027scsi: Add STARGET_CREATE_REMOVE state\u0027\n- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).\n- Fix kABI breakage by HD-audio bus caps extensions (bsc#1048356).\n- Fix kABI breakage by KVM CVE fix (bsc#1045922).\n- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).\n- fs: pass on flags in compat_writev (bsc#1050211).\n- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).\n- gcov: add support for gcc version \u003e= 6 (bsc#1051663).\n- gcov: support GCC 7.1 (bsc#1051663).\n- gfs2: fix flock panic issue (bsc#1012829).\n- hpsa: limit transfer length to 1MB (bsc#1025461).\n- hrtimer: Catch invalid clockids again (bsc#1047651).\n- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).\n- hv_netvsc: change netvsc device default duplex to FULL (fate#320485).\n- hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (bsc#1048421).\n- hv_netvsc: Fix the carrier state error when data path is off (fate#320485).\n- hv_netvsc: Fix the queue index computation in forwarding case (bsc#1048421).\n- hv_netvsc: Remove unnecessary var link_state from struct netvsc_device_info (fate#320485).\n- hv: print extra debug in kvp_on_msg in error paths (bnc#1039153).\n- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112).\n- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_util: switch to using timespec64 (fate#320485).\n- hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105).\n- hyperv: fix warning about missing prototype (fate#320485).\n- hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary (fate#320485).\n- hyperv: remove unnecessary return variable (fate#320485).\n- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).\n- i40e: add hw struct local variable (bsc#1039915).\n- i40e: add private flag to control source pruning (bsc#1034075).\n- i40e: add VSI info to macaddr messages (bsc#1039915).\n- i40e: avoid looping to check whether we\u0027re in VLAN mode (bsc#1039915).\n- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).\n- i40e: delete filter after adding its replacement when converting (bsc#1039915).\n- i40e: do not add broadcast filter for VFs (bsc#1039915).\n- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID\u003c1 (bsc#1039915).\n- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).\n- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).\n- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).\n- i40e: fix ethtool to get EEPROM data from X722 interface (bsc#1047418).\n- i40e: fix MAC filters when removing VLANs (bsc#1039915).\n- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).\n- i40e/i40evf: Fix use after free in Rx cleanup path (bsc#1051689).\n- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).\n- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).\n- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).\n- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).\n- i40e: recalculate vsi-\u003eactive_filters from hash contents (bsc#1039915).\n- i40e: refactor i40e_put_mac_in_vlan to avoid changing f-\u003evlan (bsc#1039915).\n- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).\n- i40e: refactor Rx filter handling (bsc#1039915).\n- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).\n- i40e: remove code to handle dev_addr specially (bsc#1039915).\n- i40e: removed unreachable code (bsc#1039915).\n- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).\n- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).\n- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: restore workaround for removing default MAC filter (bsc#1039915).\n- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).\n- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).\n- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).\n- i40evf: fix merge error in older patch (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247).\n- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).\n- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).\n- i40e: write HENA for VFs (bsc#1039915).\n- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).\n- IB/iser: Fix connection teardown race condition (bsc#1050211).\n- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).\n- ibmvnic: Initialize SCRQ\u0027s during login renegotiation (bsc#1052223).\n- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).\n- IB/rxe: Fix kernel panic from skb destructor (bsc#1049361).\n- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).\n- include/linux/mmzone.h: simplify zone_intersects() (bnc#1047506).\n- input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).\n- introduce the walk_process_tree() helper (bnc#1022476).\n- iommu/amd: Add flush counters to struct dma_ops_domain (bsc#1045709).\n- iommu/amd: Add locking to per-domain flush-queue (bsc#1045709).\n- iommu/amd: Add new init-state IOMMU_CMDLINE_DISABLED (bsc#1045715).\n- iommu/amd: Add per-domain flush-queue data structures (bsc#1045709).\n- iommu/amd: Add per-domain timer to flush per-cpu queues (bsc#1045709).\n- iommu/amd: Check for error states first in iommu_go_to_state() (bsc#1045715).\n- iommu/amd: Constify irq_domain_ops (bsc#1045709).\n- iommu/amd: Disable IOMMUs at boot if they are enabled (bsc#1045715).\n- iommu/amd: Enable ga_log_intr when enabling guest_mode (bsc1052533).\n- iommu/amd: Fix interrupt remapping when disable guest_mode (bsc#1051471).\n- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).\n- iommu/amd: Free already flushed ring-buffer entries before full-check (bsc#1045709).\n- iommu/amd: Free IOMMU resources when disabled on command line (bsc#1045715).\n- iommu/amd: Make use of the per-domain flush queue (bsc#1045709).\n- iommu/amd: Ratelimit io-page-faults per device (bsc#1045709).\n- iommu/amd: Reduce amount of MMIO when submitting commands (bsc#1045709).\n- iommu/amd: Reduce delay waiting for command buffer space (bsc#1045709).\n- iommu/amd: Remove amd_iommu_disabled check from amd_iommu_detect() (bsc#1045715).\n- iommu/amd: Remove queue_release() function (bsc#1045709).\n- iommu/amd: Rename free_on_init_error() (bsc#1045715).\n- iommu/amd: Rip out old queue flushing code (bsc#1045709).\n- iommu/amd: Set global pointers to NULL after freeing them (bsc#1045715).\n- iommu/amd: Suppress IO_PAGE_FAULTs in kdump kernel (bsc#1045715 bsc#1043261).\n- iommu: Remove a patch because it caused problems for users. See bsc#1048348.\n- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).\n- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).\n- iw_cxgb4: Fix error return code in c4iw_rdev_open() (bsc#1026570).\n- iwlwifi: 8000: fix MODULE_FIRMWARE input (FATE#321353, FATE#323335).\n- iwlwifi: 9000: increase the number of queues (FATE#321353, FATE#323335).\n- iwlwifi: add device ID for 8265 (FATE#321353, FATE#323335).\n- iwlwifi: add device IDs for the 8265 device (FATE#321353, FATE#323335).\n- iwlwifi: add disable_11ac module param (FATE#321353, FATE#323335).\n- iwlwifi: add new 3168 series devices support (FATE#321353, FATE#323335).\n- iwlwifi: add new 8260 PCI IDs (FATE#321353, FATE#323335).\n- iwlwifi: add new 8265 (FATE#321353, FATE#323335).\n- iwlwifi: add new 8265 series PCI ID (FATE#321353, FATE#323335).\n- iwlwifi: Add new PCI IDs for 9260 and 5165 series (FATE#321353, FATE#323335).\n- iwlwifi: Add PCI IDs for the new 3168 series (FATE#321353, FATE#323335).\n- iwlwifi: Add PCI IDs for the new series 8165 (FATE#321353, FATE#323335).\n- iwlwifi: add support for 12K Receive Buffers (FATE#321353, FATE#323335).\n- iwlwifi: add support for getting HW address from CSR (FATE#321353, FATE#323335).\n- iwlwifi: avoid d0i3 commands when no/init ucode is loaded (FATE#321353, FATE#323335).\n- iwlwifi: bail out in case of bad trans state (FATE#321353, FATE#323335).\n- iwlwifi: block the queues when we send ADD_STA for uAPSD (FATE#321353, FATE#323335).\n- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).\n- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).\n- iwlwifi: check for valid ethernet address provided by OEM (FATE#321353, FATE#323335).\n- iwlwifi: clean up transport debugfs handling (FATE#321353, FATE#323335).\n- iwlwifi: clear ieee80211_tx_info-\u003edriver_data in the op_mode (FATE#321353, FATE#323335).\n- iwlwifi: Document missing module options (FATE#321353, FATE#323335).\n- iwlwifi: dump prph registers in a common place for all transports (FATE#321353, FATE#323335).\n- iwlwifi: dvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).\n- iwlwifi: dvm: fix compare_const_fl.cocci warnings (FATE#321353, FATE#323335).\n- iwlwifi: dvm: handle zero brightness for wifi LED (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove a wrong dependency on m (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove Kconfig default (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove stray debug code (FATE#321353, FATE#323335).\n- iwlwifi: export the _no_grab version of PRPH IO functions (FATE#321353, FATE#323335).\n- iwlwifi: expose fw usniffer mode to more utilities (FATE#321353, FATE#323335).\n- iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000 (FATE#321353, FATE#323335).\n- iwlwifi: Fix firmware name maximum length definition (FATE#321353, FATE#323335).\n- iwlwifi: fix name of ucode loaded for 8265 series (FATE#321353, FATE#323335).\n- iwlwifi: fix printf specifier (FATE#321353, FATE#323335).\n- iwlwifi: generalize d0i3_entry_timeout module parameter (FATE#321353, FATE#323335).\n- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).\n- iwlwifi: mvm: adapt the firmware assert log to new firmware (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add 9000-series RX API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add 9000 series RX processing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add a non-trigger window to fw dbg triggers (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add an option to start rs from HT/VHT rates (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Add a station in monitor mode (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add bt rrc and ttc to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add bt settings to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add ctdp operations to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add CT-KILL notification (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add debug print if scan config is ignored (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add extended dwell time (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add new ADD_STA command version (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Add P2P client snoozing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add registration to cooling device (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add registration to thermal zone (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add support for negative temperatures (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add tlv for multi queue rx support (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add trigger for firmware dump upon TDLS events (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add trigger for firmware dump upon TX response status (FATE#321353, FATE#323335).\n- iwlwifi: mvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Align bt-coex priority with requirements (FATE#321353, FATE#323335).\n- iwlwifi: mvm: allow to disable beacon filtering for AP/GO interface (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid panics with thermal device usage (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid to WARN about gscan capabilities (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bail out if CTDP start operation fails (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bump firmware API to 21 (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bump max API to 20 (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change access to ieee80211_hdr (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change iwl_mvm_get_key_sta_id() to return the station (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change mcc update API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change name of iwl_mvm_d3_update_gtk (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Change number of associated stations when station becomes associated (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change protocol offload flows (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change the check for ADD_STA status (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check FW\u0027s response for nvm access write cmd (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check iwl_mvm_wowlan_config_key_params() return value (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check minimum temperature notification length (FATE#321353, FATE#323335).\n- iwlwifi: mvm: cleanup roc te on restart cleanup (FATE#321353, FATE#323335).\n- iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Configure fragmented scan for scheduled scan (FATE#321353, FATE#323335).\n- iwlwifi: mvm: configure scheduled scan according to traffic conditions (FATE#321353, FATE#323335).\n- iwlwifi: mvm: constify the parameters of a few functions in fw-dbg.c (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Disable beacon storing in D3 when WOWLAN configured (FATE#321353, FATE#323335).\n- iwlwifi: mvm: disable DQA support (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not ask beacons when P2P GO vif and no assoc sta (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not keep an mvm ref when the interface is down (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not let NDPs mess the packet tracking (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not restart HW if suspend fails with unified image (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Do not switch to D3 image on suspend (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not try to offload AES-CMAC in AP/IBSS modes (FATE#321353, FATE#323335).\n- iwlwifi: mvm: drop low_latency_agg_frame_cnt_limit (FATE#321353, FATE#323335).\n- iwlwifi: mvm: dump more registers upon error (FATE#321353, FATE#323335).\n- iwlwifi: mvm: dump the radio registers when the firmware crashes (FATE#321353, FATE#323335).\n- iwlwifi: mvm: enable L3 filtering (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Enable MPLUT only on supported hw (FATE#321353, FATE#323335).\n- iwlwifi: mvm: enable VHT MU-MIMO for supported hardware (FATE#321353, FATE#323335).\n- iwlwifi: mvm: extend time event duration (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix accessing Null pointer during fw dump collection (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix d3_test with unified D0/D3 images (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix debugfs signedness warning (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix extended dwell time (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix incorrect fallthrough in iwl_mvm_check_running_scans() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix memory leaks in error paths upon fw error dump (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix netdetect starting/stopping for unified images (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix RSS key sizing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix unregistration of thermal in some error flows (FATE#321353, FATE#323335).\n- iwlwifi: mvm: flush all used TX queues before suspending (FATE#321353, FATE#323335).\n- iwlwifi: mvm: forbid U-APSD for P2P Client if the firmware does not support it (FATE#321353, FATE#323335).\n- iwlwifi: mvm: handle pass all scan reporting (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ignore LMAC scan notifications when running UMAC scans (FATE#321353, FATE#323335).\n- iwlwifi: mvm: infrastructure for frame-release message (FATE#321353, FATE#323335).\n- iwlwifi: mvm: kill iwl_mvm_enable_agg_txq (FATE#321353, FATE#323335).\n- iwlwifi: mvm: let the firmware choose the antenna for beacons (FATE#321353, FATE#323335).\n- iwlwifi: mvm: make collecting fw debug data optional (FATE#321353, FATE#323335).\n- iwlwifi: mvm: move fw-dbg code to separate file (FATE#321353, FATE#323335).\n- iwlwifi: mvm: only release the trans ref if d0i3 is supported in fw (FATE#321353, FATE#323335).\n- iwlwifi: mvm: prepare the code towards TSO implementation (FATE#321353, FATE#323335).\n- iwlwifi: mvm: refactor d3 key update functions (FATE#321353, FATE#323335).\n- iwlwifi: mvm: refactor the way fw_key_table is handled (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove an extra tab (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Remove bf_vif from iwl_power_vifs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Remove iwl_mvm_update_beacon_abort (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove redundant d0i3 flag from the config struct (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove shadowing variable (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove stray nd_config element (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove the vif parameter of iwl_mvm_configure_bcast_filter() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove unnecessary check in iwl_mvm_is_d0i3_supported() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove useless WARN_ON and rely on cfg80211\u0027s combination (FATE#321353, FATE#323335).\n- iwlwifi: mvm: report wakeup for wowlan (FATE#321353, FATE#323335).\n- iwlwifi: mvm: reset mvm-\u003escan_type when firmware is started (FATE#321353, FATE#323335).\n- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).\n- iwlwifi: mvm: return the cooling state index instead of the budget (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ROC: cleanup time event info on FW failure (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ROC: Extend the ROC max delay duration \u0026 limit ROC duration (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a potential out of bounds access (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a theoretical access to uninitialized array elements (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a warning message (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix TPC action decision algorithm (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix TPC statistics handling (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Send power command on BSS_CHANGED_BEACON_INFO if needed (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set default new STA as non-aggregated (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set the correct amsdu enum values (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set the correct descriptor size for tracing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: small update in the firmware API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support A-MSDU in A-MPDU (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support beacon storing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support description for user triggered fw dbg collection (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support rss queues configuration command (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Support setting continuous recording debug mode (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support setting minimum quota from debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support sw queue start/stop from mvm (FATE#321353, FATE#323335).\n- iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335).\n- iwlwifi: mvm: take care of padded packets (FATE#321353, FATE#323335).\n- iwlwifi: mvm: take the transport ref back when leaving (FATE#321353, FATE#323335).\n- iwlwifi: mvm: track low-latency sources separately (FATE#321353, FATE#323335).\n- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).\n- iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335).\n- iwlwifi: mvm: update GSCAN capabilities (FATE#321353, FATE#323335).\n- iwlwifi: mvm: update ucode status before stopping device (FATE#321353, FATE#323335).\n- iwlwifi: mvm: use build-time assertion for fw trigger ID (FATE#321353, FATE#323335).\n- iwlwifi: mvm: use firmware station lookup, combine code (FATE#321353, FATE#323335).\n- iwlwifi: mvm: various trivial cleanups (FATE#321353, FATE#323335).\n- iwlwifi: mvm: writing zero bytes to debugfs causes a crash (FATE#321353, FATE#323335).\n- iwlwifi: nvm: fix loading default NVM file (FATE#321353, FATE#323335).\n- iwlwifi: nvm: fix up phy section when reading it (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add 9000 series multi queue rx DMA support (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add infrastructure for multi-queue rx (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add initial RTPM support for PCI (FATE#321353, FATE#323335).\n- iwlwifi: pcie: Add new configuration to enable MSIX (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add pm_prepare and pm_complete ops (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add RTPM support when wifi is enabled (FATE#321353, FATE#323335).\n- iwlwifi: pcie: aggregate Flow Handler configuration writes (FATE#321353, FATE#323335).\n- iwlwifi: pcie: allow the op_mode to block the tx queues (FATE#321353, FATE#323335).\n- iwlwifi: pcie: allow to pretend to have Tx CSUM for debug (FATE#321353, FATE#323335).\n- iwlwifi: pcie: avoid restocks inside rx loop if not emergency (FATE#321353, FATE#323335).\n- iwlwifi: pcie: buffer packets to avoid overflowing Tx queues (FATE#321353, FATE#323335).\n- iwlwifi: pcie: build an A-MSDU using TSO core (FATE#321353, FATE#323335).\n- iwlwifi: pcie: configure more RFH settings (FATE#321353, FATE#323335).\n- iwlwifi: pcie: detect and workaround invalid write ptr behavior (FATE#321353, FATE#323335).\n- iwlwifi: pcie: do not increment / decrement a bool (FATE#321353, FATE#323335).\n- iwlwifi: pcie: enable interrupts before releasing the NIC\u0027s CPU (FATE#321353, FATE#323335).\n- iwlwifi: pcie: enable multi-queue rx path (FATE#321353, FATE#323335).\n- iwlwifi: pcie: extend device reset delay (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fine tune number of rxbs (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix a race in firmware loading flow (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix command completion name debug (bsc#1031717).\n- iwlwifi: pcie: fix erroneous return value (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix global table size (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix identation in trans.c (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix RF-Kill vs. firmware load race (FATE#321353, FATE#323335).\n- iwlwifi: pcie: forbid RTPM on device removal (FATE#321353, FATE#323335).\n- iwlwifi: pcie: mark command queue lock with separate lockdep class (FATE#321353, FATE#323335).\n- iwlwifi: pcie: prevent skbs shadowing in iwl_trans_pcie_reclaim (FATE#321353, FATE#323335).\n- iwlwifi: pcie: refactor RXBs reclaiming code (FATE#321353, FATE#323335).\n- iwlwifi: pcie: remove ICT allocation message (FATE#321353, FATE#323335).\n- iwlwifi: pcie: remove pointer from debug message (FATE#321353, FATE#323335).\n- iwlwifi: pcie: re-organize code towards TSO (FATE#321353, FATE#323335).\n- iwlwifi: pcie: set RB chunk size back to 64 (FATE#321353, FATE#323335).\n- iwlwifi: pcie: update iwl_mpdu_desc fields (FATE#321353, FATE#323335).\n- iwlwifi: print index in api/capa flags parsing message (FATE#321353, FATE#323335).\n- iwlwifi: refactor the code that reads the MAC address from the NVM (FATE#321353, FATE#323335).\n- iwlwifi: remove IWL_DL_LED (FATE#321353, FATE#323335).\n- iwlwifi: remove unused parameter from grab_nic_access (FATE#321353, FATE#323335).\n- iwlwifi: replace d0i3_mode and wowlan_d0i3 with more generic variables (FATE#321353, FATE#323335).\n- iwlwifi: set max firmware version of 7265 to 17 (FATE#321353, FATE#323335).\n- iwlwifi: support ucode with d0 unified image - regular and usniffer (FATE#321353, FATE#323335).\n- iwlwifi: trans: make various conversion macros inlines (FATE#321353, FATE#323335).\n- iwlwifi: trans: support a callback for ASYNC commands (FATE#321353, FATE#323335).\n- iwlwifi: treat iwl_parse_nvm_data() MAC addr as little endian (FATE#321353, FATE#323335).\n- iwlwifi: tt: move ucode_loaded check under mutex (FATE#321353, FATE#323335).\n- iwlwifi: uninline iwl_trans_send_cmd (FATE#321353, FATE#323335).\n- iwlwifi: update host command messages to new format (FATE#321353, FATE#323335).\n- iwlwifi: Update PCI IDs for 8000 and 9000 series (FATE#321353, FATE#323335).\n- iwlwifi: update support for 3168 series firmware and NVM (FATE#321353, FATE#323335).\n- iwlwifi: various comments and code cleanups (FATE#321353, FATE#323335).\n- kABI-fix for \u0027x86/panic: replace smp_send_stop() with kdump friendly version in panic path\u0027 (bsc#1051478).\n- kABI: protect lwtunnel include in ip6_route.h (kabi).\n- KABI protect struct acpi_nfit_desc (bsc#1052325).\n- kABI: protect struct iscsi_tpg_attrib (kabi).\n- kABI: protect struct se_lun (kabi).\n- kABI: protect struct tpm_chip (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kabi/severities: add drivers/scsi/hisi_sas to kabi severities\n- kabi/severities: ignore kABi changes in iwlwifi stuff itself\n- kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).\n- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).\n- kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).\n- kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1051048).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1048919).\n- libnvdimm, region: fix flush hint detection crash (bsc#1048919).\n- lightnvm: fix \u0027warning: \u2018ret\u2019 may be used uninitialized\u0027 (FATE#319466).\n- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).\n- md-cluster: Fix a memleak in an error handling path (bsc#1049289).\n- md: do not return -EAGAIN in md_allow_write for external metadata arrays (bsc#1047174).\n- md: fix sleep in atomic (bsc#1040351).\n- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).\n- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).\n- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).\n- mm, memory_hotplug: get rid of is_zone_device_section fix (bnc#1047595).\n- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).\n- mwifiex: do not update MCS set from hostapd (bsc#1031717).\n- net: account for current skb length when deciding about UFO (bsc#1041958).\n- net: add netdev_lockdep_set_classes() helper (fate#320485).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net/ena: switch to pci_alloc_irq_vectors (bsc#1047121).\n- net: ena: update driver\u0027s rx drop statistics (bsc#1047121).\n- net: ena: update driver\u0027s rx drop statistics (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).\n- net: hns: Bugfix for Tx timeout handling in hns driver (bsc#1048451).\n- net: hyperv: use new api ethtool_{get|set}_link_ksettings (fate#320485).\n- net/mlx4_core: Fixes missing capability bit in flags2 capability dump (bsc#1015337).\n- net/mlx4_core: Fix namespace misalignment in QinQ VST support commit (bsc#1015337).\n- net/mlx4_core: Fix sl_to_vl_change bit offset in flags2 dump (bsc#1015337).\n- net/mlx5: Cancel delayed recovery work when unloading the driver (bsc#1015342).\n- net/mlx5: Clean SRIOV eswitch resources upon VF creation failure (bsc#1015342).\n- net/mlx5: Consider tx_enabled in all modes on remap (bsc#1015342).\n- net/mlx5e: Add field select to MTPPS register (bsc#1015342).\n- net/mlx5e: Add missing support for PTP_CLK_REQ_PPS request (bsc#1015342).\n- net/mlx5e: Change 1PPS out scheme (bsc#1015342).\n- net/mlx5e: Fix broken disable 1PPS flow (bsc#1015342).\n- net/mlx5e: Fix outer_header_zero() check size (bsc#1015342).\n- net/mlx5e: Fix TX carrier errors report in get stats ndo (bsc#1015342).\n- net/mlx5e: Initialize CEE\u0027s getpermhwaddr address buffer to 0xff (bsc#1015342).\n- net/mlx5e: Rename physical symbol errors counter (bsc#1015342).\n- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).\n- net/mlx5: Fix mlx5_add_flow_rules call with correct num of dests (bsc#1015342).\n- net/mlx5: Fix mlx5_ifc_mtpps_reg_bits structure size (bsc#1015342).\n- net/mlx5: Fix offset of hca cap reserved field (bsc#1015342).\n- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).\n- netvsc: add comments about callback\u0027s and NAPI (fate#320485).\n- netvsc: Add #include\u0027s for csum_* function declarations (fate#320485).\n- netvsc: add rtnl annotations in rndis (fate#320485).\n- netvsc: add some rtnl_dereference annotations (fate#320485).\n- netvsc: avoid race with callback (fate#320485).\n- netvsc: change logic for change mtu and set_queues (fate#320485).\n- netvsc: change max channel calculation (fate#320485).\n- netvsc: change order of steps in setting queues (fate#320485).\n- netvsc: Deal with rescinded channels correctly (fate#320485).\n- netvsc: do not access netdev-\u003enum_rx_queues directly (fate#320485).\n- netvsc: do not overload variable in same function (fate#320485).\n- netvsc: do not print pointer value in error message (fate#320485).\n- netvsc: eliminate unnecessary skb == NULL checks (fate#320485).\n- netvsc: enable GRO (fate#320485).\n- netvsc: Fix a bug in sub-channel handling (fate#320485).\n- netvsc: fix and cleanup rndis_filter_set_packet_filter (fate#320485).\n- netvsc: fix calculation of available send sections (fate#320485).\n- netvsc: fix dereference before null check errors (fate#320485).\n- netvsc: fix error unwind on device setup failure (fate#320485).\n- netvsc: fix hang on netvsc module removal (fate#320485).\n- netvsc: fix NAPI performance regression (fate#320485).\n- netvsc: fix net poll mode (fate#320485).\n- netvsc: fix netvsc_set_channels (fate#320485).\n- netvsc: fix ptr_ret.cocci warnings (fate#320485).\n- netvsc: fix rcu dereference warning from ethtool (fate#320485).\n- netvsc: fix RCU warning in get_stats (fate#320485).\n- netvsc: fix return value for set_channels (fate#320485).\n- netvsc: fix rtnl deadlock on unregister of vf (fate#320485, bsc#1052442).\n- netvsc: fix use after free on module removal (fate#320485).\n- netvsc: fix warnings reported by lockdep (fate#320485).\n- netvsc: fold in get_outbound_net_device (fate#320485).\n- netvsc: force link update after MTU change (fate#320485).\n- netvsc: handle offline mtu and channel change (fate#320485).\n- netvsc: implement NAPI (fate#320485).\n- netvsc: include rtnetlink.h (fate#320485).\n- netvsc: Initialize all channel related state prior to opening the channel (fate#320485).\n- netvsc: make sure and unregister datapath (fate#320485, bsc#1052899).\n- netvsc: make sure napi enabled before vmbus_open (fate#320485).\n- netvsc: mark error cases as unlikely (fate#320485).\n- netvsc: move filter setting to rndis_device (fate#320485).\n- netvsc: need napi scheduled during removal (fate#320485).\n- netvsc: need rcu_derefence when accessing internal device info (fate#320485).\n- netvsc: optimize calculation of number of slots (fate#320485).\n- netvsc: optimize receive completions (fate#320485).\n- netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp (fate#320485).\n- netvsc: prefetch the first incoming ring element (fate#320485).\n- netvsc: Properly initialize the return value (fate#320485).\n- netvsc: remove bogus rtnl_unlock (fate#320485).\n- netvsc: remove no longer used max_num_rss queues (fate#320485).\n- netvsc: Remove redundant use of ipv6_hdr() (fate#320485).\n- netvsc: remove unnecessary indirection of page_buffer (fate#320485).\n- netvsc: remove unnecessary lock on shutdown (fate#320485).\n- netvsc: remove unused #define (fate#320485).\n- netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb (fate#320485).\n- netvsc: save pointer to parent netvsc_device in channel table (fate#320485).\n- netvsc: signal host if receive ring is emptied (fate#320485).\n- netvsc: transparent VF management (fate#320485, bsc#1051979).\n- netvsc: use ERR_PTR to avoid dereference issues (fate#320485).\n- netvsc: use hv_get_bytes_to_read (fate#320485).\n- netvsc: use napi_consume_skb (fate#320485).\n- netvsc: use RCU to protect inner device structure (fate#320485).\n- netvsc: uses RCU instead of removal flag (fate#320485).\n- netvsc: use typed pointer for internal state (fate#320485).\n- nfs: Cache aggressively when file is open for writing (bsc#1033587).\n- nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587).\n- nfs: invalidate file size when taking a lock (git-fixes).\n- nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- nfs: Optimize fallocate by refreshing mapping when needed (git-fixes).\n- nvme: add hostid token to fabric options (bsc#1045293).\n- nvme: also provide a UUID in the WWID sysfs attribute (bsc#1048146).\n- nvme: fabrics commands should use the fctype field for data direction (bsc#1043805).\n- nvme-pci: fix CMB sysfs file removal in reset path (bsc#1050211).\n- nvme/pci: Fix stuck nvme reset (bsc#1043805).\n- nvmet: identify controller: improve standard compliance (bsc#1048146).\n- nvme: wwid_show: strip trailing 0-bytes (bsc#1048146).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).\n- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).\n- pci: Add Mellanox device IDs (bsc#1051478).\n- pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).\n- pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).\n- pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).\n- pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).\n- pci: Enable ECRC only if device supports it (bsc#1051478).\n- pci: hv: Allocate interrupt descriptors with GFP_ATOMIC (fate#320295, bnc#1034113).\n- pci: hv: Lock PCI bus on device eject (fate#320295, bnc#1034113). Replaces a change for (bnc#998664)\n- pci/msi: fix the pci_alloc_irq_vectors_affinity stub (bsc#1050211).\n- pci/msi: Ignore affinity if pre/post vector count is more than min_vecs (1050211).\n- pci/pm: Fix native PME handling during system suspend/resume (bsc#1051478).\n- pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).\n- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).\n- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).\n- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).\n- pipe: cap initial pipe capacity according to pipe-max-size limit (bsc#1045330).\n- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).\n- pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).\n- powerpc: Add POWER9 architected mode to cputable (bsc#1048916, fate#321439).\n- powerpc/fadump: Add a warning when \u0027fadump_reserve_mem=\u0027 is used (bsc#1049231).\n- powerpc/ftrace: Pass the correct stack pointer for DYNAMIC_FTRACE_WITH_REGS (FATE#322421).\n- powerpc/perf: Fix branch event code for power9 (fate#321438, Pending SUSE Kernel Fixes).\n- powerpc/perf: Fix oops when kthread execs user process\n- powerpc/perf: Fix SDAR_MODE value for continous sampling on Power9 (bsc#1053043 (git-fixes)).\n- powerpc: Support POWER9 in architected mode (bsc#1048916, fate#321439).\n- powerpc/tm: Fix saving of TM SPRs in core dump (fate#318470, git-fixes 08e1c01d6aed).\n- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).\n- printk: Correctly handle preemption in console_unlock() (bsc#1046434).\n- printk/xen: Force printk sync mode when migrating Xen guest (bsc#1043347).\n- qed: Add missing static/local dcbx info (bsc#1019695).\n- qed: Correct print in iscsi error-flow (bsc#1019695).\n- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).\n- rbd: drop extra rbd_img_request_get (bsc#1045596).\n- rbd: make sure pages are freed by libceph (bsc#1045596).\n- rdma/bnxt_re: checking for NULL instead of IS_ERR() (bsc#1052925).\n- rdma/iw_cxgb4: Always wake up waiter in c4iw_peer_abort_intr() (bsc#1026570).\n- rdma/mlx5: Fix existence check for extended address vector (bsc#1015342).\n- rdma/qedr: Prevent memory overrun in verbs\u0027 user responses (bsc#1022604 FATE#321747).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- Remove upstream commit e14b4db7a567 netvsc: fix race during initialization will be replaced by following changes\n- reorder upstream commit d0c2c9973ecd net: use core MTU range checking in virt drivers\n- Revert \u0027ACPI / video: Add force_native quirk for HP Pavilion dv6\u0027 (bsc#1031717).\n- Revert \u0027Add \u0027shutdown\u0027 to \u0027struct class\u0027.\u0027 (kabi).\n- Revert \u0027KVM: x86: fix emulation of RSM and IRET instructions\u0027 (kabi).\n- Revert \u0027Make file credentials available to the seqfile interfaces\u0027 (kabi).\n- Revert \u0027mm/list_lru.c: fix list_lru_count_node() to be race free\u0027 (kabi).\n- Revert \u0027netvsc: optimize calculation of number of slots\u0027 (fate#320485).\n- Revert \u0027powerpc/numa: Fix percpu allocations to be NUMA aware\u0027 (bsc#1048914).\n- Revert \u0027powerpc/numa: Fix percpu allocations to be NUMA aware\u0027 (bsc#1048914).\n- Revert \u0027/proc/iomem: only expose physical resource addresses to privileged users\u0027 (kabi).\n- Revert \u0027tpm: Issue a TPM2_Shutdown for TPM2 devices.\u0027 (kabi).\n- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).\n- s390/crash: Remove unused KEXEC_NOTE_BYTES (bsc#1049706).\n- s390/kdump: remove code to create ELF notes in the crashed system (bsc#1049706).\n- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).\n- sched/debug: Print the scheduler topology group mask (bnc#1022476).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).\n- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).\n- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).\n- sched/topology: Add sched_group_capacity debugging (bnc#1022476).\n- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).\n- sched/topology: Move comment about asymmetric node setups (bnc#1022476).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Small cleanup (bnc#1022476).\n- sched/topology: Verify the first group matches the child domain (bnc#1022476).\n- scsi: aacraid: Do not copy uninitialized stack memory to userspace (bsc#1048912).\n- scsi: aacraid: fix leak of data from stack back to userspace (bsc#1048912).\n- scsi: aacraid: fix PCI error recovery path (bsc#1048912).\n- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi_devinfo: fixup string compare (bsc#1037404).\n- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).\n- scsi: hisi_sas: add pci_dev in hisi_hba struct (bsc#1049298).\n- scsi: hisi_sas: add v2 hw internal abort timeout workaround (bsc#1049298).\n- scsi: hisi_sas: controller reset for multi-bits ECC and AXI fatal errors (bsc#1049298).\n- scsi: hisi_sas: fix NULL deference when TMF timeouts (bsc#1049298).\n- scsi: hisi_sas: fix timeout check in hisi_sas_internal_task_abort() (bsc#1049298).\n- scsi: hisi_sas: optimise DMA slot memory (bsc#1049298).\n- scsi: hisi_sas: optimise the usage of hisi_hba.lock (bsc#1049298).\n- scsi: hisi_sas: relocate get_ata_protocol() (bsc#1049298).\n- scsi: hisi_sas: workaround a SoC SATA IO processing bug (bsc#1049298).\n- scsi: hisi_sas: workaround SoC about abort timeout bug (bsc#1049298).\n- scsi: hisi_sas: workaround STP link SoC bug (bsc#1049298).\n- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).\n- scsi: lpfc: Add auto EQ delay logic (bsc#1042257).\n- scsi: lpfc: Added recovery logic for running out of NVMET IO context resources (bsc#1037838).\n- scsi: lpfc: Adding additional stats counters for nvme (bsc#1037838).\n- scsi: lpfc: Add MDS Diagnostic support (bsc#1037838).\n- scsi: lpfc: Cleanup entry_repost settings on SLI4 queues (bsc#1037838).\n- scsi: lpfc: do not double count abort errors (bsc#1048912).\n- scsi: lpfc: Driver responds LS_RJT to Beacon Off ELS - Linux (bsc#1044623).\n- scsi: lpfc: Fix crash after firmware flash when IO is running (bsc#1044623).\n- scsi: lpfc: Fix crash doing IO with resets (bsc#1044623).\n- scsi: lpfc: Fix crash in lpfc_sli_ringtxcmpl_put when nvmet gets an abort request (bsc#1044623).\n- scsi: lpfc: Fix debugfs root inode \u0027lpfc\u0027 not getting deleted on driver unload (bsc#1037838).\n- scsi: lpfc: Fix defects reported by Coverity Scan (bsc#1042257).\n- scsi: lpfc: fix linking against modular NVMe support (bsc#1048912).\n- scsi: lpfc: Fix NMI watchdog assertions when running nvmet IOPS tests (bsc#1037838).\n- scsi: lpfc: Fix NVMEI driver not decrementing counter causing bad rport state (bsc#1037838).\n- scsi: lpfc: Fix nvme io stoppage after link bounce (bsc#1045404).\n- scsi: lpfc: Fix NVMEI\u0027s handling of NVMET\u0027s PRLI response attributes (bsc#1037838).\n- scsi: lpfc: Fix NVME I+T not registering NVME as a supported FC4 type (bsc#1037838).\n- scsi: lpfc: Fix nvmet RQ resource needs for large block writes (bsc#1037838).\n- scsi: lpfc: fix refcount error on node list (bsc#1045404).\n- scsi: lpfc: Fix SLI3 drivers attempting NVME ELS commands (bsc#1044623).\n- scsi: lpfc: Fix system crash when port is reset (bsc#1037838).\n- scsi: lpfc: Fix system panic when express lane enabled (bsc#1044623).\n- scsi: lpfc: Fix used-RPI accounting problem (bsc#1037838).\n- scsi: lpfc: Reduce time spent in IRQ for received NVME commands (bsc#1044623).\n- scsi: lpfc: Separate NVMET data buffer pool fir ELS/CT (bsc#1037838).\n- scsi: lpfc: Separate NVMET RQ buffer posting from IO resources SGL/iocbq/context (bsc#1037838).\n- scsi: lpfc: update to revision to 11.4.0.1 (bsc#1044623).\n- scsi: lpfc: update version to 11.2.0.14 (bsc#1037838).\n- scsi: lpfc: Vport creation is failing with \u0027Link Down\u0027 error (bsc#1044623).\n- scsi: qedf: Fix a return value in case of error in \u0027qedf_alloc_global_queues\u0027 (bsc#1048912).\n- scsi: qedi: Fix return code in qedi_ep_connect() (bsc#1048912).\n- scsi: qedi: Remove WARN_ON for untracked cleanup (bsc#1044443).\n- scsi: qedi: Remove WARN_ON from clear task context (bsc#1044443).\n- scsi: storvsc: Prefer kcalloc over kzalloc with multiply (fate#320485).\n- scsi: storvsc: remove return at end of void function (fate#320485).\n- scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636).\n- sfc: Add ethtool -m support for QSFP modules (bsc#1049619).\n- smartpqi: limit transfer length to 1MB (bsc#1025461).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- string.h: add memcpy_and_pad() (bsc#1048146).\n- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).\n- Temporarily disable iwlwifi-expose-default-fallback-ucode-api ... for updating iwlwifi stack\n- timers: Plug locking race vs. timer migration (bnc#1022476).\n- tools: hv: Add clean up for included files in Ubuntu net config (fate#320485).\n- tools: hv: Add clean up function for Ubuntu config (fate#320485).\n- tools: hv: properly handle long paths (fate#320485).\n- tools: hv: set allow-hotplug for VF on Ubuntu (fate#320485).\n- tools: hv: set hotplug for VF on Suse (fate#320485).\n- Tools: hv: vss: Thaw the filesystem and continue if freeze call has timed out (fate#320485).\n- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).\n- tpm: KABI fix (bsc#1053117).\n- tpm_tis: Fix IRQ autoprobing when using platform_device (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).\n- tpm_tis: Use platform_get_irq (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).\n- tpm/tpm_crb: fix priv-\u003ecmd_size initialisation (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending SUSE Kernel Fixes).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).\n- udf: Fix races with i_size changes during readpage (bsc#1012829).\n- Update config files: add CONFIG_IWLWIFI_PCIE_RTPM=y (FATE#323335)\n- vfs: fix missing inode_get_dev sites (bsc#1052049).\n- vmbus: cleanup header file style (fate#320485).\n- vmbus: expose debug info for drivers (fate#320485).\n- vmbus: fix spelling errors (fate#320485).\n- vmbus: introduce in-place packet iterator (fate#320485).\n- vmbus: only reschedule tasklet if time limit exceeded (fate#320485).\n- vmbus: re-enable channel tasklet (fate#320485).\n- vmbus: remove unnecessary initialization (fate#320485).\n- vmbus: remove useless return\u0027s (fate#320485).\n- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).\n- x86/hyperv: Check frequency MSRs presence according to the specification (fate#320485).\n- x86/LDT: Print the real LDT base address (bsc#1051478).\n- x86/mce: Make timer handling more robust (bsc#1042422).\n- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).\n- x86/platform/uv/BAU: Disable BAU on single hub configurations (bsc#1050320).\n- x86/platform/uv/BAU: Fix congested_response_us not taking effect (bsc#1050322).\n- xen: allocate page for shared info page from low memory (bnc#1038616).\n- xen/balloon: do not online new memory initially (bnc#1028173).\n- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).\n- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).\n- xen/pvh*: Support \u003e 32 VCPUs at domain restore (bnc#1045563).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598).\n- xfs: detect and trim torn writes during log recovery (bsc#1036215).\n- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).\n- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- xfs: refactor and open code log record crc check (bsc#1036215).\n- xfs: refactor log record start detection into a new helper (bsc#1036215).\n- xfs: return start block of first bad log record during recovery (bsc#1036215).\n- xfs: support a crc verification only log record pass (bsc#1036215).\n- xgene: Do not fail probe, if there is no clk resource for SGMII interfaces (bsc#1048501).\n- xilinx network drivers: disable (bsc#1046170).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP3-2017-1404,SUSE-SLE-HA-12-SP3-2017-1404,SUSE-SLE-Live-Patching-12-SP3-2017-1404,SUSE-SLE-SDK-12-SP3-2017-1404,SUSE-SLE-SERVER-12-SP3-2017-1404,SUSE-SLE-WE-12-SP3-2017-1404", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2286-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2286-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172286-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2286-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003165.html" }, { "category": "self", "summary": "SUSE Bug 1005778", "url": "https://bugzilla.suse.com/1005778" }, { "category": "self", "summary": "SUSE Bug 1006180", "url": "https://bugzilla.suse.com/1006180" }, { "category": "self", "summary": "SUSE Bug 1011913", "url": "https://bugzilla.suse.com/1011913" }, { "category": "self", "summary": "SUSE Bug 1012829", "url": "https://bugzilla.suse.com/1012829" }, { "category": "self", "summary": "SUSE Bug 1013887", "url": "https://bugzilla.suse.com/1013887" }, { "category": "self", "summary": "SUSE Bug 1015337", "url": "https://bugzilla.suse.com/1015337" }, { "category": "self", "summary": "SUSE Bug 1015342", "url": "https://bugzilla.suse.com/1015342" }, { "category": "self", "summary": "SUSE Bug 1016119", "url": "https://bugzilla.suse.com/1016119" }, { "category": "self", "summary": "SUSE Bug 1019151", "url": "https://bugzilla.suse.com/1019151" }, { "category": "self", "summary": "SUSE Bug 1019695", "url": "https://bugzilla.suse.com/1019695" }, { "category": "self", "summary": "SUSE Bug 1020645", "url": "https://bugzilla.suse.com/1020645" }, { "category": "self", "summary": "SUSE Bug 1022476", "url": "https://bugzilla.suse.com/1022476" }, { "category": "self", "summary": "SUSE Bug 1022600", "url": "https://bugzilla.suse.com/1022600" }, { "category": "self", "summary": "SUSE Bug 1022604", "url": "https://bugzilla.suse.com/1022604" }, { "category": "self", "summary": "SUSE Bug 1023175", "url": "https://bugzilla.suse.com/1023175" }, { "category": "self", "summary": "SUSE Bug 1024346", "url": "https://bugzilla.suse.com/1024346" }, { "category": "self", "summary": "SUSE Bug 1024373", "url": "https://bugzilla.suse.com/1024373" }, { "category": "self", "summary": "SUSE Bug 1025461", "url": "https://bugzilla.suse.com/1025461" }, { "category": "self", "summary": "SUSE Bug 1026570", "url": "https://bugzilla.suse.com/1026570" }, { "category": "self", "summary": "SUSE Bug 1028173", "url": "https://bugzilla.suse.com/1028173" }, { "category": "self", "summary": "SUSE Bug 1028286", "url": "https://bugzilla.suse.com/1028286" }, { "category": "self", "summary": "SUSE Bug 1029693", "url": "https://bugzilla.suse.com/1029693" }, { "category": "self", "summary": "SUSE Bug 1030552", "url": "https://bugzilla.suse.com/1030552" }, { "category": "self", "summary": "SUSE Bug 1031515", "url": "https://bugzilla.suse.com/1031515" }, { "category": "self", "summary": "SUSE Bug 1031717", "url": "https://bugzilla.suse.com/1031717" }, { "category": "self", "summary": "SUSE Bug 1031784", "url": "https://bugzilla.suse.com/1031784" }, { "category": "self", "summary": "SUSE Bug 1033587", "url": "https://bugzilla.suse.com/1033587" }, { "category": "self", "summary": "SUSE Bug 1034075", "url": "https://bugzilla.suse.com/1034075" }, { "category": "self", "summary": "SUSE Bug 1034113", "url": "https://bugzilla.suse.com/1034113" }, { "category": "self", "summary": "SUSE Bug 1034762", "url": "https://bugzilla.suse.com/1034762" }, { "category": "self", "summary": "SUSE Bug 1036215", "url": "https://bugzilla.suse.com/1036215" }, { "category": "self", "summary": "SUSE Bug 1036632", "url": "https://bugzilla.suse.com/1036632" }, { "category": "self", "summary": "SUSE Bug 1037344", "url": "https://bugzilla.suse.com/1037344" }, { "category": "self", "summary": "SUSE Bug 1037404", "url": "https://bugzilla.suse.com/1037404" }, { "category": "self", "summary": "SUSE Bug 1037838", "url": "https://bugzilla.suse.com/1037838" }, { "category": "self", "summary": "SUSE Bug 1037994", "url": "https://bugzilla.suse.com/1037994" }, { "category": "self", "summary": "SUSE Bug 1038078", "url": "https://bugzilla.suse.com/1038078" }, { "category": "self", "summary": "SUSE Bug 1038616", "url": "https://bugzilla.suse.com/1038616" }, { "category": "self", "summary": "SUSE Bug 1038792", "url": "https://bugzilla.suse.com/1038792" }, { "category": "self", "summary": "SUSE Bug 1039153", "url": "https://bugzilla.suse.com/1039153" }, { "category": "self", "summary": "SUSE Bug 1039348", "url": "https://bugzilla.suse.com/1039348" }, { "category": "self", "summary": "SUSE Bug 1039915", "url": "https://bugzilla.suse.com/1039915" }, { "category": "self", "summary": "SUSE Bug 1040307", "url": "https://bugzilla.suse.com/1040307" }, { "category": "self", "summary": "SUSE Bug 1040347", "url": "https://bugzilla.suse.com/1040347" }, { "category": "self", "summary": "SUSE Bug 1040351", "url": "https://bugzilla.suse.com/1040351" }, { "category": "self", "summary": "SUSE Bug 1041958", "url": "https://bugzilla.suse.com/1041958" }, { "category": "self", "summary": "SUSE Bug 1042257", "url": "https://bugzilla.suse.com/1042257" }, { "category": "self", "summary": "SUSE Bug 1042286", "url": "https://bugzilla.suse.com/1042286" }, { "category": "self", "summary": "SUSE Bug 1042314", "url": "https://bugzilla.suse.com/1042314" }, { "category": "self", "summary": "SUSE Bug 1042422", "url": "https://bugzilla.suse.com/1042422" }, { "category": "self", "summary": "SUSE Bug 1042778", "url": "https://bugzilla.suse.com/1042778" }, { "category": "self", "summary": "SUSE Bug 1043261", "url": "https://bugzilla.suse.com/1043261" }, { "category": "self", "summary": "SUSE Bug 1043347", "url": "https://bugzilla.suse.com/1043347" }, { "category": "self", "summary": "SUSE Bug 1043520", "url": "https://bugzilla.suse.com/1043520" }, { "category": "self", "summary": "SUSE Bug 1043598", "url": "https://bugzilla.suse.com/1043598" }, { "category": "self", "summary": "SUSE Bug 1043652", "url": "https://bugzilla.suse.com/1043652" }, { "category": "self", "summary": "SUSE Bug 1043805", "url": "https://bugzilla.suse.com/1043805" }, { "category": "self", "summary": "SUSE Bug 1043912", "url": "https://bugzilla.suse.com/1043912" }, { "category": "self", "summary": "SUSE Bug 1044112", "url": "https://bugzilla.suse.com/1044112" }, { "category": "self", "summary": "SUSE Bug 1044443", "url": "https://bugzilla.suse.com/1044443" }, { "category": "self", "summary": "SUSE Bug 1044623", "url": "https://bugzilla.suse.com/1044623" }, { "category": "self", "summary": "SUSE Bug 1044636", "url": "https://bugzilla.suse.com/1044636" }, { "category": "self", "summary": "SUSE Bug 1045154", "url": "https://bugzilla.suse.com/1045154" }, { "category": "self", "summary": "SUSE Bug 1045293", "url": "https://bugzilla.suse.com/1045293" }, { "category": "self", "summary": "SUSE Bug 1045330", "url": "https://bugzilla.suse.com/1045330" }, { "category": "self", "summary": "SUSE Bug 1045404", "url": "https://bugzilla.suse.com/1045404" }, { "category": "self", "summary": "SUSE Bug 1045563", "url": "https://bugzilla.suse.com/1045563" }, { "category": "self", "summary": "SUSE Bug 1045596", "url": "https://bugzilla.suse.com/1045596" }, { "category": "self", "summary": "SUSE Bug 1045709", "url": "https://bugzilla.suse.com/1045709" }, { "category": "self", "summary": "SUSE Bug 1045715", "url": "https://bugzilla.suse.com/1045715" }, { "category": "self", "summary": "SUSE Bug 1045866", "url": "https://bugzilla.suse.com/1045866" }, { "category": "self", "summary": "SUSE Bug 1045922", "url": "https://bugzilla.suse.com/1045922" }, { "category": "self", "summary": "SUSE Bug 1045937", "url": "https://bugzilla.suse.com/1045937" }, { "category": "self", "summary": "SUSE Bug 1046105", "url": "https://bugzilla.suse.com/1046105" }, { "category": "self", "summary": "SUSE Bug 1046170", "url": "https://bugzilla.suse.com/1046170" }, { "category": "self", "summary": "SUSE Bug 1046434", "url": "https://bugzilla.suse.com/1046434" }, { "category": "self", "summary": "SUSE Bug 1046651", "url": "https://bugzilla.suse.com/1046651" }, { "category": "self", "summary": "SUSE Bug 1046655", "url": "https://bugzilla.suse.com/1046655" }, { "category": "self", "summary": "SUSE Bug 1046682", "url": "https://bugzilla.suse.com/1046682" }, { "category": "self", "summary": "SUSE Bug 1046821", "url": "https://bugzilla.suse.com/1046821" }, { "category": "self", "summary": "SUSE Bug 1046985", "url": "https://bugzilla.suse.com/1046985" }, { "category": "self", "summary": "SUSE Bug 1047027", "url": "https://bugzilla.suse.com/1047027" }, { "category": "self", "summary": "SUSE Bug 1047048", "url": "https://bugzilla.suse.com/1047048" }, { "category": "self", "summary": "SUSE Bug 1047096", "url": "https://bugzilla.suse.com/1047096" }, { "category": "self", "summary": "SUSE Bug 1047118", "url": "https://bugzilla.suse.com/1047118" }, { "category": "self", "summary": "SUSE Bug 1047121", "url": "https://bugzilla.suse.com/1047121" }, { "category": "self", "summary": "SUSE Bug 1047152", "url": "https://bugzilla.suse.com/1047152" }, { "category": "self", "summary": "SUSE Bug 1047174", "url": "https://bugzilla.suse.com/1047174" }, { "category": "self", "summary": "SUSE Bug 1047277", "url": "https://bugzilla.suse.com/1047277" }, { "category": "self", "summary": "SUSE Bug 1047343", "url": "https://bugzilla.suse.com/1047343" }, { "category": "self", "summary": "SUSE Bug 1047354", "url": "https://bugzilla.suse.com/1047354" }, { "category": "self", "summary": "SUSE Bug 1047418", "url": "https://bugzilla.suse.com/1047418" }, { "category": "self", "summary": "SUSE Bug 1047506", "url": "https://bugzilla.suse.com/1047506" }, { "category": "self", "summary": "SUSE Bug 1047595", "url": "https://bugzilla.suse.com/1047595" }, { "category": "self", "summary": "SUSE Bug 1047651", "url": "https://bugzilla.suse.com/1047651" }, { "category": "self", "summary": "SUSE Bug 1047653", "url": "https://bugzilla.suse.com/1047653" }, { "category": "self", "summary": "SUSE Bug 1047670", "url": "https://bugzilla.suse.com/1047670" }, { "category": "self", "summary": "SUSE Bug 1047802", "url": "https://bugzilla.suse.com/1047802" }, { "category": "self", "summary": "SUSE Bug 1048146", "url": "https://bugzilla.suse.com/1048146" }, { "category": "self", "summary": "SUSE Bug 1048155", "url": "https://bugzilla.suse.com/1048155" }, { "category": "self", "summary": "SUSE Bug 1048221", "url": "https://bugzilla.suse.com/1048221" }, { "category": "self", "summary": "SUSE Bug 1048317", "url": "https://bugzilla.suse.com/1048317" }, { "category": "self", "summary": "SUSE Bug 1048348", "url": "https://bugzilla.suse.com/1048348" }, { "category": "self", "summary": "SUSE Bug 1048356", "url": "https://bugzilla.suse.com/1048356" }, { "category": "self", "summary": "SUSE Bug 1048421", "url": "https://bugzilla.suse.com/1048421" }, { "category": "self", "summary": "SUSE Bug 1048451", "url": "https://bugzilla.suse.com/1048451" }, { "category": "self", "summary": "SUSE Bug 1048501", "url": "https://bugzilla.suse.com/1048501" }, { "category": "self", "summary": "SUSE Bug 1048891", "url": "https://bugzilla.suse.com/1048891" }, { "category": "self", "summary": "SUSE Bug 1048912", "url": "https://bugzilla.suse.com/1048912" }, { "category": "self", "summary": "SUSE Bug 1048914", "url": "https://bugzilla.suse.com/1048914" }, { "category": "self", "summary": "SUSE Bug 1048916", "url": "https://bugzilla.suse.com/1048916" }, { "category": "self", "summary": "SUSE Bug 1048919", "url": "https://bugzilla.suse.com/1048919" }, { "category": "self", "summary": "SUSE Bug 1049231", "url": "https://bugzilla.suse.com/1049231" }, { "category": "self", "summary": "SUSE Bug 1049289", "url": "https://bugzilla.suse.com/1049289" }, { "category": "self", "summary": "SUSE Bug 1049298", "url": "https://bugzilla.suse.com/1049298" }, { "category": "self", "summary": "SUSE Bug 1049361", "url": "https://bugzilla.suse.com/1049361" }, { "category": "self", "summary": "SUSE Bug 1049483", "url": "https://bugzilla.suse.com/1049483" }, { "category": "self", "summary": "SUSE Bug 1049486", "url": "https://bugzilla.suse.com/1049486" }, { "category": "self", "summary": "SUSE Bug 1049603", "url": "https://bugzilla.suse.com/1049603" }, { "category": "self", "summary": "SUSE Bug 1049619", "url": "https://bugzilla.suse.com/1049619" }, { "category": "self", "summary": "SUSE Bug 1049645", "url": "https://bugzilla.suse.com/1049645" }, { "category": "self", "summary": "SUSE Bug 1049706", "url": "https://bugzilla.suse.com/1049706" }, { "category": "self", "summary": "SUSE Bug 1049882", "url": "https://bugzilla.suse.com/1049882" }, { "category": "self", "summary": "SUSE Bug 1050061", "url": "https://bugzilla.suse.com/1050061" }, { "category": "self", "summary": "SUSE Bug 1050188", "url": "https://bugzilla.suse.com/1050188" }, { "category": "self", "summary": "SUSE Bug 1050211", "url": "https://bugzilla.suse.com/1050211" }, { "category": "self", "summary": "SUSE Bug 1050320", "url": "https://bugzilla.suse.com/1050320" }, { "category": "self", "summary": "SUSE Bug 1050322", "url": "https://bugzilla.suse.com/1050322" }, { "category": "self", "summary": "SUSE Bug 1050677", "url": "https://bugzilla.suse.com/1050677" }, { "category": "self", "summary": "SUSE Bug 1051022", "url": "https://bugzilla.suse.com/1051022" }, { "category": "self", "summary": "SUSE Bug 1051048", "url": "https://bugzilla.suse.com/1051048" }, { "category": "self", "summary": "SUSE Bug 1051059", "url": "https://bugzilla.suse.com/1051059" }, { "category": "self", "summary": "SUSE Bug 1051239", "url": "https://bugzilla.suse.com/1051239" }, { "category": "self", "summary": "SUSE Bug 1051399", "url": "https://bugzilla.suse.com/1051399" }, { "category": "self", "summary": "SUSE Bug 1051471", "url": "https://bugzilla.suse.com/1051471" }, { "category": "self", "summary": "SUSE Bug 1051478", "url": "https://bugzilla.suse.com/1051478" }, { "category": "self", "summary": "SUSE Bug 1051479", "url": "https://bugzilla.suse.com/1051479" }, { "category": "self", "summary": "SUSE Bug 1051556", "url": "https://bugzilla.suse.com/1051556" }, { "category": "self", "summary": "SUSE Bug 1051663", "url": "https://bugzilla.suse.com/1051663" }, { "category": "self", "summary": "SUSE Bug 1051689", "url": "https://bugzilla.suse.com/1051689" }, { "category": "self", "summary": "SUSE Bug 1051979", "url": "https://bugzilla.suse.com/1051979" }, { "category": "self", "summary": "SUSE Bug 1052049", "url": "https://bugzilla.suse.com/1052049" }, { "category": "self", "summary": "SUSE Bug 1052223", "url": "https://bugzilla.suse.com/1052223" }, { "category": "self", "summary": "SUSE Bug 1052311", "url": "https://bugzilla.suse.com/1052311" }, { "category": "self", "summary": "SUSE Bug 1052325", "url": "https://bugzilla.suse.com/1052325" }, { "category": "self", "summary": "SUSE Bug 1052365", "url": "https://bugzilla.suse.com/1052365" }, { "category": "self", "summary": "SUSE Bug 1052442", "url": "https://bugzilla.suse.com/1052442" }, { "category": "self", "summary": "SUSE Bug 1052533", "url": "https://bugzilla.suse.com/1052533" }, { "category": "self", "summary": "SUSE Bug 1052709", "url": "https://bugzilla.suse.com/1052709" }, { "category": "self", "summary": "SUSE Bug 1052773", "url": "https://bugzilla.suse.com/1052773" }, { "category": "self", "summary": "SUSE Bug 1052794", "url": "https://bugzilla.suse.com/1052794" }, { "category": "self", "summary": "SUSE Bug 1052899", "url": "https://bugzilla.suse.com/1052899" }, { "category": "self", "summary": "SUSE Bug 1052925", "url": "https://bugzilla.suse.com/1052925" }, { "category": "self", "summary": "SUSE Bug 1053043", "url": "https://bugzilla.suse.com/1053043" }, { "category": "self", "summary": "SUSE Bug 1053117", "url": "https://bugzilla.suse.com/1053117" }, { "category": "self", "summary": "SUSE Bug 964063", "url": "https://bugzilla.suse.com/964063" }, { "category": "self", "summary": "SUSE Bug 974215", "url": "https://bugzilla.suse.com/974215" }, { "category": "self", "summary": "SUSE Bug 998664", "url": "https://bugzilla.suse.com/998664" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000111 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000111/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000112 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000112/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10810 page", "url": "https://www.suse.com/security/cve/CVE-2017-10810/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11473 page", "url": "https://www.suse.com/security/cve/CVE-2017-11473/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7533 page", "url": "https://www.suse.com/security/cve/CVE-2017-7533/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7541 page", "url": "https://www.suse.com/security/cve/CVE-2017-7541/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7542 page", "url": "https://www.suse.com/security/cve/CVE-2017-7542/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8831 page", "url": "https://www.suse.com/security/cve/CVE-2017-8831/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-08-29T11:15:22Z", "generator": { "date": "2017-08-29T11:15:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2286-1", "initial_release_date": "2017-08-29T11:15:22Z", "revision_history": [ { "date": "2017-08-29T11:15:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-obs-build-4.4.82-6.3.3.aarch64", "product": { "name": "kernel-obs-build-4.4.82-6.3.3.aarch64", "product_id": "kernel-obs-build-4.4.82-6.3.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.82-6.3.1.aarch64", "product": { "name": "kernel-default-4.4.82-6.3.1.aarch64", "product_id": "kernel-default-4.4.82-6.3.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.82-6.3.1.aarch64", "product": { "name": "kernel-default-base-4.4.82-6.3.1.aarch64", "product_id": "kernel-default-base-4.4.82-6.3.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.82-6.3.1.aarch64", "product": { "name": "kernel-default-devel-4.4.82-6.3.1.aarch64", "product_id": "kernel-default-devel-4.4.82-6.3.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.82-6.3.1.aarch64", "product": { "name": "kernel-syms-4.4.82-6.3.1.aarch64", "product_id": "kernel-syms-4.4.82-6.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.82-6.3.1.noarch", "product": { "name": "kernel-devel-4.4.82-6.3.1.noarch", "product_id": "kernel-devel-4.4.82-6.3.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.82-6.3.1.noarch", "product": { "name": "kernel-macros-4.4.82-6.3.1.noarch", "product_id": "kernel-macros-4.4.82-6.3.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.82-6.3.1.noarch", "product": { "name": "kernel-source-4.4.82-6.3.1.noarch", "product_id": "kernel-source-4.4.82-6.3.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.82-6.3.5.noarch", "product": { "name": "kernel-docs-4.4.82-6.3.5.noarch", "product_id": "kernel-docs-4.4.82-6.3.5.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.82-6.3.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.82-6.3.1.ppc64le", "product_id": "dlm-kmp-default-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.82-6.3.3.ppc64le", "product": { "name": "kernel-obs-build-4.4.82-6.3.3.ppc64le", "product_id": "kernel-obs-build-4.4.82-6.3.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.82-6.3.1.ppc64le", "product": { "name": "kernel-default-4.4.82-6.3.1.ppc64le", "product_id": "kernel-default-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.82-6.3.1.ppc64le", "product": { "name": "kernel-default-base-4.4.82-6.3.1.ppc64le", "product_id": "kernel-default-base-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.82-6.3.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.82-6.3.1.ppc64le", "product_id": "kernel-default-devel-4.4.82-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.82-6.3.1.ppc64le", "product": { "name": "kernel-syms-4.4.82-6.3.1.ppc64le", "product_id": "kernel-syms-4.4.82-6.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.82-6.3.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.s390x", "product_id": "cluster-md-kmp-default-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.82-6.3.1.s390x", "product": { "name": "dlm-kmp-default-4.4.82-6.3.1.s390x", "product_id": "dlm-kmp-default-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.82-6.3.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.82-6.3.1.s390x", "product_id": "gfs2-kmp-default-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.82-6.3.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.s390x", "product_id": "ocfs2-kmp-default-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.82-6.3.3.s390x", "product": { "name": "kernel-obs-build-4.4.82-6.3.3.s390x", "product_id": "kernel-obs-build-4.4.82-6.3.3.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.82-6.3.1.s390x", "product": { "name": "kernel-default-4.4.82-6.3.1.s390x", "product_id": "kernel-default-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.82-6.3.1.s390x", "product": { "name": "kernel-default-base-4.4.82-6.3.1.s390x", "product_id": "kernel-default-base-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.82-6.3.1.s390x", "product": { "name": "kernel-default-devel-4.4.82-6.3.1.s390x", "product_id": "kernel-default-devel-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.82-6.3.1.s390x", "product": { "name": "kernel-default-man-4.4.82-6.3.1.s390x", "product_id": "kernel-default-man-4.4.82-6.3.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.82-6.3.1.s390x", "product": { "name": "kernel-syms-4.4.82-6.3.1.s390x", "product_id": "kernel-syms-4.4.82-6.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.82-6.3.1.x86_64", "product": { "name": "kernel-default-4.4.82-6.3.1.x86_64", "product_id": "kernel-default-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.82-6.3.1.x86_64", "product": { "name": "kernel-default-devel-4.4.82-6.3.1.x86_64", "product_id": "kernel-default-devel-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.82-6.3.1.x86_64", "product": { "name": "kernel-default-extra-4.4.82-6.3.1.x86_64", "product_id": "kernel-default-extra-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.82-6.3.1.x86_64", "product": { "name": "kernel-syms-4.4.82-6.3.1.x86_64", "product_id": "kernel-syms-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.82-6.3.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.82-6.3.1.x86_64", "product_id": "dlm-kmp-default-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.82-6.3.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.82-6.3.1.x86_64", "product_id": "gfs2-kmp-default-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.82-6.3.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "product_id": "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.82-6.3.3.x86_64", "product": { "name": "kernel-obs-build-4.4.82-6.3.3.x86_64", "product_id": "kernel-obs-build-4.4.82-6.3.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.82-6.3.1.x86_64", "product": { "name": "kernel-default-base-4.4.82-6.3.1.x86_64", "product_id": "kernel-default-base-4.4.82-6.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-devel-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-macros-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-source-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-syms-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.4.82-6.3.5.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch" }, "product_reference": "kernel-docs-4.4.82-6.3.5.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.82-6.3.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64" }, "product_reference": "kernel-obs-build-4.4.82-6.3.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.82-6.3.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le" }, "product_reference": "kernel-obs-build-4.4.82-6.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.82-6.3.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x" }, "product_reference": "kernel-obs-build-4.4.82-6.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.82-6.3.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64" }, "product_reference": "kernel-obs-build-4.4.82-6.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-man-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-devel-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-macros-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-source-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-syms-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-syms-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-syms-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-syms-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-base-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-default-man-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-devel-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-macros-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch" }, "product_reference": "kernel-source-4.4.82-6.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64" }, "product_reference": "kernel-syms-4.4.82-6.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le" }, "product_reference": "kernel-syms-4.4.82-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x" }, "product_reference": "kernel-syms-4.4.82-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-syms-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.82-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000111" } ], "notes": [ { "category": "general", "text": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000111", "url": "https://www.suse.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052367 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "important" } ], "title": "CVE-2017-1000111" }, { "cve": "CVE-2017-1000112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000112" } ], "notes": [ { "category": "general", "text": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000112", "url": "https://www.suse.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "SUSE Bug 1052311 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052311" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052368 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052368" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "important" } ], "title": "CVE-2017-1000112" }, { "cve": "CVE-2017-10810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10810" } ], "notes": [ { "category": "general", "text": "Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10810", "url": "https://www.suse.com/security/cve/CVE-2017-10810" }, { "category": "external", "summary": "SUSE Bug 1047277 for CVE-2017-10810", "url": "https://bugzilla.suse.com/1047277" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "moderate" } ], "title": "CVE-2017-10810" }, { "cve": "CVE-2017-11473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11473" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11473", "url": "https://www.suse.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "SUSE Bug 1049603 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1049603" }, { "category": "external", "summary": "SUSE Bug 1061680 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1061680" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "moderate" } ], "title": "CVE-2017-11473" }, { "cve": "CVE-2017-7533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7533" } ], "notes": [ { "category": "general", "text": "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7533", "url": "https://www.suse.com/security/cve/CVE-2017-7533" }, { "category": "external", "summary": "SUSE Bug 1049483 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1049483" }, { "category": "external", "summary": "SUSE Bug 1050677 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1050677" }, { "category": "external", "summary": "SUSE Bug 1050751 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1050751" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "important" } ], "title": "CVE-2017-7533" }, { "cve": "CVE-2017-7541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7541" } ], "notes": [ { "category": "general", "text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7541", "url": "https://www.suse.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "SUSE Bug 1049645 for CVE-2017-7541", "url": "https://bugzilla.suse.com/1049645" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "moderate" } ], "title": "CVE-2017-7541" }, { "cve": "CVE-2017-7542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7542" } ], "notes": [ { "category": "general", "text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7542", "url": "https://www.suse.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "SUSE Bug 1049882 for CVE-2017-7542", "url": "https://bugzilla.suse.com/1049882" }, { "category": "external", "summary": "SUSE Bug 1061936 for CVE-2017-7542", "url": "https://bugzilla.suse.com/1061936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "moderate" } ], "title": "CVE-2017-7542" }, { "cve": "CVE-2017-8831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8831" } ], "notes": [ { "category": "general", "text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8831", "url": "https://www.suse.com/security/cve/CVE-2017-8831" }, { "category": "external", "summary": "SUSE Bug 1037994 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1037994" }, { "category": "external", "summary": "SUSE Bug 1061936 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1061936" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-08-29T11:15:22Z", "details": "moderate" } ], "title": "CVE-2017-8831" } ] }
suse-su-2017:2956-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 RT kernel was updated to 4.4.88 to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the\n arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY\n (1/4 of the size), but did not take the argument and environment pointers into\n account, which allowed attackers to bypass this limitation (bnc#1039354)\n- CVE-2017-1000112: Prevent race condition in net-packet code that could have\n been exploited by unprivileged users to gain root access. (bnc#1052311)\n- CVE-2017-1000251: The native Bluetooth stack was vulnerable to a stack\n overflow vulnerability in the processing of L2CAP configuration\n responses resulting in remote code execution in kernel space (bnc#1057389)\n- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl\n function in drivers/scsi/qla2xxx/qla_attr.c allowed local users to cause a\n denial of service (memory corruption and system crash) by leveraging root\n access (bnc#1056588)\n- CVE-2017-8831: The saa7164_bus_get function allowed local users to cause a\n denial of service (out-of-bounds array access) or possibly have unspecified\n other impact by changing a certain sequence-number value, aka a \u0027double fetch\u0027\n vulnerability (bnc#1037994)\n- CVE-2017-1000252: Wrong gsi values via KVM_IRQFD allowed unprivileged users\n using KVM to cause DoS on Intel systems (bsc#1058038).\n- CVE-2017-1000111: Prevent in packet_set_ring on PACKET_RESERVE (bsc#1052365).\n- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in\n drivers/gpu/drm/virtio/virtgpu_object.c allowed attackers to cause a denial of\n service (memory consumption) by triggering object-initialization failures\n (bnc#1047277).\n- CVE-2017-11472: The acpi_ns_terminate() function did not flush the operand\n cache and causes a kernel stack dump, which allowed local users to obtain\n sensitive information from kernel memory and bypass the KASLR protection\n mechanism via a crafted ACPI table (bnc#1049580).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function\n allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-12134: The xen_biovec_phys_mergeable function might have allow local\n OS guest users to corrupt block device data streams and consequently obtain\n sensitive memory information, cause a denial of service, or gain host OS\n privileges by leveraging incorrect block IO merge-ability calculation\n (bnc#1051790).\n- CVE-2017-12154: L2 guest could have accessed hardware(L0) CR8 register and\n crashed the host system (bsc#1058507).\n- CVE-2017-14106: The tcp_disconnect function allowed local users to cause a\n denial of service (__tcp_select_window divide-by-zero error and system crash)\n by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-7518: Faulty debug exception via syscall emulation allowed non-linux\n guests to escalate their privileges in the guest (bsc#1045922).\n- CVE-2017-7533: Race condition in the fsnotify implementation allowed local\n users to gain privileges or cause a denial of service (memory corruption) via a\n crafted application that leverages simultaneous execution of the\n inotify_handle_event and vfs_rename functions (bsc#1049483).\n- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function allowed local users to\n cause a denial of service (buffer overflow and system crash) or possibly gain\n privileges via a crafted NL80211_CMD_FRAME Netlink packet (bsc#1049645).\n- CVE-2017-7542: The ip6_find_1stfragopt function allowed local users to cause\n a denial of service (integer overflow and infinite loop) by leveraging the\n ability to open a raw socket (bsc#1049882).\n\nThe following non-security bugs were fixed:\n\n- ACPI / processor: Avoid reserving IO regions too early (bsc#1051478).\n- ACPI / scan: Prefer devices without _HID for _ADR matching.\n- ALSA: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).\n- ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657).\n- ALSA: hda - Fix endless loop of codec configure (bsc#1031717).\n- ALSA: hda - Implement mic-mute LED mode enum (bsc#1055013).\n- ALSA: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).\n- ALSA: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405).\n- ALSA: ice1712: Add support for STAudio ADCIII (bsc#1048934).\n- ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580).\n- Add \u0027shutdown\u0027 to \u0027struct class\u0027 (bsc#1053117).\n- Bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784).\n- Bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784).\n- Bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).\n- Drivers: hv: Fix the bug in generating the guest ID.\n- Drivers: hv: util: Fix a typo.\n- Drivers: hv: vmbus: Get the current time from the current clocksource (bnc#1044112, bnc#1042778, bnc#1029693).\n- Drivers: hv: vmbus: Move the code to signal end of message.\n- Drivers: hv: vmbus: Move the definition of generate_guest_id().\n- Drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents.\n- Drivers: hv: vmbus: Restructure the clockevents code.\n- Fix kABI breakage by KVM CVE fix (bsc#1045922).\n- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).\n- Input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).\n- KVM: nVMX: Fix nested VPID vmx exec control (bsc#1051478).\n- KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).\n- KVM: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).\n- MD: fix sleep in atomic (bsc#1040351).\n- More Git-commit header fixups No functional change intended.\n- NFS: Cache aggressively when file is open for writing (bsc#1033587).\n- NFS: Do not flush caches for a getattr that races with writeback (bsc#1033587).\n- NFS: flush data when locking a file to ensure cache coherence for mmap (bsc#981309).\n- NFS: invalidate file size when taking a lock (git-fixes).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- PCI / PM: Fix native PME handling during system suspend/resume (bsc#1051478).\n- PCI: Add Mellanox device IDs (bsc#1051478).\n- PCI: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).\n- PCI: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).\n- PCI: Enable ECRC only if device supports it (bsc#1051478).\n- PCI: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).\n- PCI: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).\n- PCI: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).\n- PM / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).\n- Revert \u0027/proc/iomem: only expose physical resource addresses to privileged users\u0027 (kabi).\n- Revert \u0027ACPI / video: Add force_native quirk for HP Pavilion dv6\u0027 (bsc#1031717).\n- Revert \u0027Add \u0027shutdown\u0027 to \u0027struct class\u0027.\u0027 (kabi).\n- Revert \u0027KVM: x86: fix emulation of RSM and IRET instructions\u0027 (kabi).\n- Revert \u0027Make file credentials available to the seqfile interfaces\u0027 (kabi).\n- Revert \u0027mm/list_lru.c: fix list_lru_count_node() to be race free\u0027 (kabi).\n- Revert \u0027powerpc/numa: Fix percpu allocations to be NUMA aware\u0027 (bsc#1048914).\n- Revert \u0027tpm: Issue a TPM2_Shutdown for TPM2 devices.\u0027 (kabi).\n- USB: core: fix device node leak (bsc#1047487).\n- Update kabi files: sync with 4.4.74 updates\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).\n- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)\n- blacklist.conf: Blacklist c133c7615751 (\u0027x86/nmi: Fix timeout test in test_nmi_ipi()\u0027) It only fixes a self-test (bsc#1051478).\n- blacklist.conf: Blacklist c9525a3fab63 (\u0027x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation\u0027) Updates only kconfig help-text (bsc#1051478).\n- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)\n- blacklist.conf: add unapplicable drm fixes (bsc#1031717).\n- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).\n- blkfront: add uevent for size change (bnc#1036632).\n- block: Allow bdi re-registration (bsc#1040307).\n- block: Fix front merge check (bsc#1051239).\n- block: Make del_gendisk() safer for disks without queues (bsc#1040307).\n- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- bnxt: add a missing rcu synchronization (bnc#1038583).\n- bnxt: do not busy-poll when link is down (bnc#1038583).\n- bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).\n- bnxt_en: Fix \u0027uninitialized variable\u0027 bug in TPA code path (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583).\n- bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).\n- bnxt_en: Fix VF virtual link state (bnc#1038583).\n- bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).\n- bnxt_en: Fix and clarify link_info-\u003eadvertising (bnc#1038583).\n- bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).\n- bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).\n- bnxt_en: Refactor TPA code path (bnc#1038583).\n- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).\n- bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).\n- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).\n- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).\n- btrfs: fix early ENOSPC due to delalloc (bsc#1049226).\n- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).\n- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).\n- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).\n- btrfs: resume qgroup rescan on rw remount (bsc#1047152).\n- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).\n- ceph: fix readpage from fscache (bsc#1057015).\n- cpuidle: dt: Add missing \u0027of_node_put()\u0027 (bnc#1022476).\n- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).\n- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).\n- cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743).\n- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).\n- dentry name snapshots (bsc#1049483).\n- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (bnc#1044112).\n- drivers: net: xgene: Fix wrong logical operation (bsc#1056827).\n- drm/amdgpu: Fix overflow of watermark calcs at greater than 4k resolutions (bsc#1031717).\n- drm/bochs: Implement nomodeset (bsc#1047096).\n- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).\n- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).\n- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).\n- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).\n- drm/vmwgfx: Fix large topology crash (bsc#1048155).\n- drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).\n- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).\n- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).\n- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).\n- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).\n- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).\n- gcov: add support for gcc version greater than 6 (bsc#1051663).\n- gcov: support GCC 7.1 (bsc#1051663).\n- gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).\n- gfs2: fix flock panic issue (bsc#1012829).\n- hrtimer: Catch invalid clockids again (bsc#1047651).\n- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).\n- hv_util: switch to using timespec64.\n- hv_utils: drop .getcrosststamp() support from PTP driver (bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (bnc#1044112, bnc#1042778, bnc#1029693).\n- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).\n- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).\n- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).\n- i40e: add VSI info to macaddr messages (bsc#1039915).\n- i40e: add hw struct local variable (bsc#1039915).\n- i40e: add private flag to control source pruning (bsc#1034075).\n- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).\n- i40e: avoid looping to check whether we\u0027re in VLAN mode (bsc#1039915).\n- i40e: delete filter after adding its replacement when converting (bsc#1039915).\n- i40e: do not add broadcast filter for VFs (bsc#1039915).\n- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID lower than 1 (bsc#1039915).\n- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).\n- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).\n- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).\n- i40e: fix MAC filters when removing VLANs (bsc#1039915).\n- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).\n- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).\n- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).\n- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).\n- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).\n- i40e: recalculate vsi-\u003eactive_filters from hash contents (bsc#1039915).\n- i40e: refactor Rx filter handling (bsc#1039915).\n- i40e: refactor i40e_put_mac_in_vlan to avoid changing f-\u003evlan (bsc#1039915).\n- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).\n- i40e: remove code to handle dev_addr specially (bsc#1039915).\n- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).\n- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).\n- i40e: removed unreachable code (bsc#1039915).\n- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: restore workaround for removing default MAC filter (bsc#1039915).\n- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).\n- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).\n- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).\n- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).\n- i40e: write HENA for VFs (bsc#1039915).\n- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).\n- ibmvnic: Clean up resources on probe failure (bsc#1058116).\n- ibmvnic: Initialize SCRQ\u0027s during login renegotiation (bsc#1052223).\n- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).\n- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).\n- introduce the walk_process_tree() helper (bnc#1022476).\n- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).\n- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).\n- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).\n- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).\n- iwlwifi: mvm: compare full command ID.\n- iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717).\n- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).\n- iwlwifi: mvm: synchronize firmware DMA paging memory.\n- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).\n- iwlwifi: mvm: unmap the paging memory before freeing it.\n- iwlwifi: pcie: fix command completion name debug (bsc#1031717).\n- kABI-fix for \u0027x86/panic: replace smp_send_stop() with kdump friendly version in panic path\u0027 (bsc#1051478).\n- kernel/*: switch to memdup_user_nul() (bsc#1048893).\n- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).\n- lib: test_rhashtable: Fix KASAN warning (bsc#1055359).\n- lib: test_rhashtable: fix for large entry counts (bsc#1055359).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).\n- lightnvm: nvme reset_controller is not working after adapter\u0027s firmware upgrade (bsc#988784).\n- lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning.\n- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).\n- md/raid5: fix a race condition in stripe batch (linux-stable).\n- mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes).\n- mm-adaptive-hash-table-scaling-v5 (bnc#1036303).\n- mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes).\n- mm: adaptive hash table scaling (bnc#1036303).\n- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).\n- mm: drop HASH_ADAPT (bnc#1036303).\n- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).\n- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).\n- mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).\n- mwifiex: do not update MCS set from hostapd (bsc#1031717).\n- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).\n- net: account for current skb length when deciding about UFO (bsc#1041958).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net: ena: update driver\u0027s rx drop statistics (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).\n- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).\n- netfilter: fix IS_ERR_VALUE usage (bsc#1052888).\n- netfilter: x_tables: pack percpu counter allocations (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888).\n- new helper: memdup_user_nul() (bsc#1048893).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).\n- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).\n- of: fix \u0027/cpus\u0027 reference leak in of_numa_parse_cpu_nodes() (bsc#1056827).\n- ovl: fix dentry leak for default_permissions (bsc#1054084).\n- percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096).\n- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096).\n- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096).\n- percpu_ref: restructure operation mode switching (bsc#1055096).\n- percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).\n- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).\n- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).\n- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).\n- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).\n- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).\n- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).\n- rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).\n- s390: export symbols for crash-kmp (bsc#1053915).\n- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).\n- sched/debug: Print the scheduler topology group mask (bnc#1022476).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).\n- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).\n- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).\n- sched/topology: Add sched_group_capacity debugging (bnc#1022476).\n- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).\n- sched/topology: Move comment about asymmetric node setups (bnc#1022476).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Small cleanup (bnc#1022476).\n- sched/topology: Verify the first group matches the child domain (bnc#1022476).\n- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).\n- scsi: storvsc: Workaround for virtual DVD SCSI version (bnc#1044636).\n- scsi_devinfo: fixup string compare (bsc#1037404).\n- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).\n- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).\n- sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).\n- sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).\n- sysctl: kdoc\u0027ify sysctl_writes_strict (bsc#1048893).\n- sysctl: simplify unsigned int support (bsc#1048893).\n- timers: Plug locking race vs. timer migration (bnc#1022476).\n- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).\n- tpm: KABI fix (bsc#1053117).\n- tpm: fix: return rc when devm_add_action() fails (bsc#1020645, bsc#1034048).\n- tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, bsc#1034048).\n- tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, bsc#1034048).\n- tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, bsc#1034048).\n- tty: serial: msm: Support more bauds (git-fixes).\n- ubifs: Correctly evict xattr inodes (bsc#1012829).\n- ubifs: Do not leak kernel memory to the MTD (bsc#1012829).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).\n- udf: Fix races with i_size changes during readpage (bsc#1012829).\n- vfs: fix missing inode_get_dev sites (bsc#1052049).\n- x86/LDT: Print the real LDT base address (bsc#1051478).\n- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).\n- x86/mce: Make timer handling more robust (bsc#1042422).\n- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).\n- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).\n- xen/balloon: do not online new memory initially (bnc#1028173).\n- xen/pvh*: Support greater than 32 VCPUs at domain restore (bnc#1045563).\n- xen: allocate page for shared info page from low memory (bnc#1038616).\n- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).\n- xfs: fix inobt inode allocation search optimization (bsc#1012829).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-RT-12-SP2-2017-1833", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2956-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:2956-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172956-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:2956-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003385.html" }, { "category": "self", "summary": "SUSE Bug 1005917", "url": "https://bugzilla.suse.com/1005917" }, { "category": "self", "summary": "SUSE Bug 1006180", "url": "https://bugzilla.suse.com/1006180" }, { "category": "self", "summary": "SUSE Bug 1011913", "url": "https://bugzilla.suse.com/1011913" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1012829", "url": "https://bugzilla.suse.com/1012829" }, { "category": "self", "summary": "SUSE Bug 1013887", "url": "https://bugzilla.suse.com/1013887" }, { "category": "self", "summary": "SUSE Bug 1018419", "url": "https://bugzilla.suse.com/1018419" }, { "category": "self", "summary": "SUSE Bug 1019151", "url": "https://bugzilla.suse.com/1019151" }, { "category": "self", "summary": "SUSE Bug 1020645", "url": "https://bugzilla.suse.com/1020645" }, { "category": "self", "summary": "SUSE Bug 1020657", "url": "https://bugzilla.suse.com/1020657" }, { "category": "self", "summary": "SUSE Bug 1020685", "url": "https://bugzilla.suse.com/1020685" }, { "category": "self", "summary": "SUSE Bug 1021424", "url": "https://bugzilla.suse.com/1021424" }, { "category": "self", "summary": "SUSE Bug 1022476", "url": "https://bugzilla.suse.com/1022476" }, { "category": "self", "summary": "SUSE Bug 1022743", "url": "https://bugzilla.suse.com/1022743" }, { "category": "self", "summary": "SUSE Bug 1023175", "url": "https://bugzilla.suse.com/1023175" }, { "category": "self", "summary": "SUSE Bug 1024405", "url": "https://bugzilla.suse.com/1024405" }, { "category": "self", "summary": "SUSE Bug 1028173", "url": "https://bugzilla.suse.com/1028173" }, { "category": "self", "summary": "SUSE Bug 1028286", "url": "https://bugzilla.suse.com/1028286" }, { "category": "self", "summary": "SUSE Bug 1028819", "url": "https://bugzilla.suse.com/1028819" }, { "category": "self", "summary": "SUSE Bug 1029693", "url": "https://bugzilla.suse.com/1029693" }, { "category": "self", "summary": "SUSE Bug 1030552", "url": "https://bugzilla.suse.com/1030552" }, { "category": "self", "summary": "SUSE Bug 1030850", "url": "https://bugzilla.suse.com/1030850" }, { "category": "self", "summary": "SUSE Bug 1031515", "url": "https://bugzilla.suse.com/1031515" }, { "category": "self", "summary": "SUSE Bug 1031717", "url": "https://bugzilla.suse.com/1031717" }, { "category": "self", "summary": "SUSE Bug 1031784", "url": "https://bugzilla.suse.com/1031784" }, { "category": "self", "summary": "SUSE Bug 1033587", "url": "https://bugzilla.suse.com/1033587" }, { "category": "self", "summary": "SUSE Bug 1034048", "url": "https://bugzilla.suse.com/1034048" }, { "category": "self", "summary": "SUSE Bug 1034075", "url": "https://bugzilla.suse.com/1034075" }, { "category": "self", "summary": "SUSE Bug 1034762", "url": "https://bugzilla.suse.com/1034762" }, { "category": "self", "summary": "SUSE Bug 1036303", "url": "https://bugzilla.suse.com/1036303" }, { "category": "self", "summary": "SUSE Bug 1036632", "url": "https://bugzilla.suse.com/1036632" }, { "category": "self", "summary": "SUSE Bug 1037344", "url": "https://bugzilla.suse.com/1037344" }, { "category": "self", "summary": "SUSE Bug 1037404", "url": "https://bugzilla.suse.com/1037404" }, { "category": "self", "summary": "SUSE Bug 1037994", "url": "https://bugzilla.suse.com/1037994" }, { "category": "self", "summary": "SUSE Bug 1038078", "url": "https://bugzilla.suse.com/1038078" }, { "category": "self", "summary": "SUSE Bug 1038583", "url": "https://bugzilla.suse.com/1038583" }, { "category": "self", "summary": "SUSE Bug 1038616", "url": "https://bugzilla.suse.com/1038616" }, { "category": "self", "summary": "SUSE Bug 1038792", "url": "https://bugzilla.suse.com/1038792" }, { "category": "self", "summary": "SUSE Bug 1038846", "url": "https://bugzilla.suse.com/1038846" }, { "category": "self", "summary": "SUSE Bug 1038847", "url": "https://bugzilla.suse.com/1038847" }, { "category": "self", "summary": "SUSE Bug 1039354", "url": "https://bugzilla.suse.com/1039354" }, { "category": "self", "summary": "SUSE Bug 1039915", "url": "https://bugzilla.suse.com/1039915" }, { "category": "self", "summary": "SUSE Bug 1040307", "url": "https://bugzilla.suse.com/1040307" }, { "category": "self", "summary": "SUSE Bug 1040351", "url": "https://bugzilla.suse.com/1040351" }, { "category": "self", "summary": "SUSE Bug 1041958", "url": "https://bugzilla.suse.com/1041958" }, { "category": "self", "summary": "SUSE Bug 1042286", "url": "https://bugzilla.suse.com/1042286" }, { "category": "self", "summary": "SUSE Bug 1042314", "url": "https://bugzilla.suse.com/1042314" }, { "category": "self", "summary": "SUSE Bug 1042422", "url": "https://bugzilla.suse.com/1042422" }, { "category": "self", "summary": "SUSE Bug 1042778", "url": "https://bugzilla.suse.com/1042778" }, { "category": "self", "summary": "SUSE Bug 1043652", "url": "https://bugzilla.suse.com/1043652" }, { "category": "self", "summary": "SUSE Bug 1044112", "url": "https://bugzilla.suse.com/1044112" }, { "category": "self", "summary": "SUSE Bug 1044636", "url": "https://bugzilla.suse.com/1044636" }, { "category": "self", "summary": "SUSE Bug 1045154", "url": "https://bugzilla.suse.com/1045154" }, { "category": "self", "summary": "SUSE Bug 1045563", "url": "https://bugzilla.suse.com/1045563" }, { "category": "self", "summary": "SUSE Bug 1045922", "url": "https://bugzilla.suse.com/1045922" }, { "category": "self", "summary": "SUSE Bug 1046682", "url": "https://bugzilla.suse.com/1046682" }, { "category": "self", "summary": "SUSE Bug 1046821", "url": "https://bugzilla.suse.com/1046821" }, { "category": "self", "summary": "SUSE Bug 1046985", "url": "https://bugzilla.suse.com/1046985" }, { "category": "self", "summary": "SUSE Bug 1047027", "url": "https://bugzilla.suse.com/1047027" }, { "category": "self", "summary": "SUSE Bug 1047048", "url": "https://bugzilla.suse.com/1047048" }, { "category": "self", "summary": "SUSE Bug 1047096", "url": "https://bugzilla.suse.com/1047096" }, { "category": "self", "summary": "SUSE Bug 1047118", "url": "https://bugzilla.suse.com/1047118" }, { "category": "self", "summary": "SUSE Bug 1047121", "url": "https://bugzilla.suse.com/1047121" }, { "category": "self", "summary": "SUSE Bug 1047152", "url": "https://bugzilla.suse.com/1047152" }, { "category": "self", "summary": "SUSE Bug 1047277", "url": "https://bugzilla.suse.com/1047277" }, { "category": "self", "summary": "SUSE Bug 1047343", "url": "https://bugzilla.suse.com/1047343" }, { "category": "self", "summary": "SUSE Bug 1047354", "url": "https://bugzilla.suse.com/1047354" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1047651", "url": "https://bugzilla.suse.com/1047651" }, { "category": "self", "summary": "SUSE Bug 1047653", "url": "https://bugzilla.suse.com/1047653" }, { "category": "self", "summary": "SUSE Bug 1047670", "url": "https://bugzilla.suse.com/1047670" }, { "category": "self", "summary": "SUSE Bug 1048155", "url": "https://bugzilla.suse.com/1048155" }, { "category": "self", "summary": "SUSE Bug 1048221", "url": "https://bugzilla.suse.com/1048221" }, { "category": "self", "summary": "SUSE Bug 1048317", "url": "https://bugzilla.suse.com/1048317" }, { "category": "self", "summary": "SUSE Bug 1048891", "url": "https://bugzilla.suse.com/1048891" }, { "category": "self", "summary": "SUSE Bug 1048893", "url": "https://bugzilla.suse.com/1048893" }, { "category": "self", "summary": "SUSE Bug 1048914", "url": "https://bugzilla.suse.com/1048914" }, { "category": "self", "summary": "SUSE Bug 1048934", "url": "https://bugzilla.suse.com/1048934" }, { "category": "self", "summary": "SUSE Bug 1049226", "url": "https://bugzilla.suse.com/1049226" }, { "category": "self", "summary": "SUSE Bug 1049483", "url": "https://bugzilla.suse.com/1049483" }, { "category": "self", "summary": "SUSE Bug 1049486", "url": "https://bugzilla.suse.com/1049486" }, { "category": "self", "summary": "SUSE Bug 1049580", "url": "https://bugzilla.suse.com/1049580" }, { "category": "self", "summary": "SUSE Bug 1049603", "url": "https://bugzilla.suse.com/1049603" }, { "category": "self", "summary": "SUSE Bug 1049645", "url": "https://bugzilla.suse.com/1049645" }, { "category": "self", "summary": "SUSE Bug 1049882", "url": "https://bugzilla.suse.com/1049882" }, { "category": "self", "summary": "SUSE Bug 1050061", "url": "https://bugzilla.suse.com/1050061" }, { "category": "self", "summary": "SUSE Bug 1050188", "url": "https://bugzilla.suse.com/1050188" }, { "category": "self", "summary": "SUSE Bug 1051022", "url": "https://bugzilla.suse.com/1051022" }, { "category": "self", "summary": "SUSE Bug 1051059", "url": "https://bugzilla.suse.com/1051059" }, { "category": "self", "summary": "SUSE Bug 1051239", "url": "https://bugzilla.suse.com/1051239" }, { "category": "self", "summary": "SUSE Bug 1051399", "url": "https://bugzilla.suse.com/1051399" }, { "category": "self", "summary": "SUSE Bug 1051478", "url": "https://bugzilla.suse.com/1051478" }, { "category": "self", "summary": "SUSE Bug 1051479", "url": "https://bugzilla.suse.com/1051479" }, { "category": "self", "summary": "SUSE Bug 1051556", "url": "https://bugzilla.suse.com/1051556" }, { "category": "self", "summary": "SUSE Bug 1051663", "url": "https://bugzilla.suse.com/1051663" }, { "category": "self", "summary": "SUSE Bug 1051790", "url": "https://bugzilla.suse.com/1051790" }, { "category": "self", "summary": "SUSE Bug 1052049", "url": "https://bugzilla.suse.com/1052049" }, { "category": "self", "summary": "SUSE Bug 1052223", "url": "https://bugzilla.suse.com/1052223" }, { "category": "self", "summary": "SUSE Bug 1052311", "url": "https://bugzilla.suse.com/1052311" }, { "category": "self", "summary": "SUSE Bug 1052365", "url": "https://bugzilla.suse.com/1052365" }, { "category": "self", "summary": "SUSE Bug 1052533", "url": "https://bugzilla.suse.com/1052533" }, { "category": "self", "summary": "SUSE Bug 1052580", "url": "https://bugzilla.suse.com/1052580" }, { "category": "self", "summary": "SUSE Bug 1052709", "url": "https://bugzilla.suse.com/1052709" }, { "category": "self", "summary": "SUSE Bug 1052773", "url": "https://bugzilla.suse.com/1052773" }, { "category": "self", "summary": "SUSE Bug 1052794", "url": "https://bugzilla.suse.com/1052794" }, { "category": "self", "summary": "SUSE Bug 1052888", "url": "https://bugzilla.suse.com/1052888" }, { "category": "self", "summary": "SUSE Bug 1053117", "url": "https://bugzilla.suse.com/1053117" }, { "category": "self", "summary": "SUSE Bug 1053802", "url": "https://bugzilla.suse.com/1053802" }, { "category": "self", "summary": "SUSE Bug 1053915", "url": "https://bugzilla.suse.com/1053915" }, { "category": "self", "summary": "SUSE Bug 1054084", "url": "https://bugzilla.suse.com/1054084" }, { "category": "self", "summary": "SUSE Bug 1055013", "url": "https://bugzilla.suse.com/1055013" }, { "category": "self", "summary": "SUSE Bug 1055096", "url": "https://bugzilla.suse.com/1055096" }, { "category": "self", "summary": "SUSE Bug 1055359", "url": "https://bugzilla.suse.com/1055359" }, { "category": "self", "summary": "SUSE Bug 1056261", "url": "https://bugzilla.suse.com/1056261" }, { "category": "self", "summary": "SUSE Bug 1056588", "url": "https://bugzilla.suse.com/1056588" }, { "category": "self", "summary": "SUSE Bug 1056827", "url": "https://bugzilla.suse.com/1056827" }, { "category": "self", "summary": "SUSE Bug 1056982", "url": "https://bugzilla.suse.com/1056982" }, { "category": "self", "summary": "SUSE Bug 1057015", "url": "https://bugzilla.suse.com/1057015" }, { "category": "self", "summary": "SUSE Bug 1057389", "url": "https://bugzilla.suse.com/1057389" }, { "category": "self", "summary": "SUSE Bug 1058038", "url": "https://bugzilla.suse.com/1058038" }, { "category": "self", "summary": "SUSE Bug 1058116", "url": "https://bugzilla.suse.com/1058116" }, { "category": "self", "summary": "SUSE Bug 1058507", "url": "https://bugzilla.suse.com/1058507" }, { "category": "self", "summary": "SUSE Bug 963619", "url": "https://bugzilla.suse.com/963619" }, { "category": "self", "summary": "SUSE Bug 964063", "url": "https://bugzilla.suse.com/964063" }, { "category": "self", "summary": "SUSE Bug 964944", "url": "https://bugzilla.suse.com/964944" }, { "category": "self", "summary": "SUSE Bug 971975", "url": "https://bugzilla.suse.com/971975" }, { "category": "self", "summary": "SUSE Bug 974215", "url": "https://bugzilla.suse.com/974215" }, { "category": "self", "summary": "SUSE Bug 981309", "url": "https://bugzilla.suse.com/981309" }, { "category": "self", "summary": "SUSE Bug 988784", "url": "https://bugzilla.suse.com/988784" }, { "category": "self", "summary": "SUSE Bug 993890", "url": "https://bugzilla.suse.com/993890" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000111 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000111/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000112 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000112/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000251 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000251/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000252 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000252/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000365 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000365/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10810 page", "url": "https://www.suse.com/security/cve/CVE-2017-10810/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11472 page", "url": "https://www.suse.com/security/cve/CVE-2017-11472/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11473 page", "url": "https://www.suse.com/security/cve/CVE-2017-11473/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12134 page", "url": "https://www.suse.com/security/cve/CVE-2017-12134/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12154 page", "url": "https://www.suse.com/security/cve/CVE-2017-12154/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14051 page", "url": "https://www.suse.com/security/cve/CVE-2017-14051/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14106 page", "url": "https://www.suse.com/security/cve/CVE-2017-14106/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7518 page", "url": "https://www.suse.com/security/cve/CVE-2017-7518/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7533 page", "url": "https://www.suse.com/security/cve/CVE-2017-7533/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7541 page", "url": "https://www.suse.com/security/cve/CVE-2017-7541/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7542 page", "url": "https://www.suse.com/security/cve/CVE-2017-7542/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8831 page", "url": "https://www.suse.com/security/cve/CVE-2017-8831/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2017-11-08T15:02:59Z", "generator": { "date": "2017-11-08T15:02:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:2956-1", "initial_release_date": "2017-11-08T15:02:59Z", "revision_history": [ { "date": "2017-11-08T15:02:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.4.88-18.1.noarch", "product": { "name": "kernel-devel-rt-4.4.88-18.1.noarch", "product_id": "kernel-devel-rt-4.4.88-18.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.4.88-18.1.noarch", "product": { "name": "kernel-source-rt-4.4.88-18.1.noarch", "product_id": "kernel-source-rt-4.4.88-18.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.4.88-18.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.4.88-18.1.x86_64", "product_id": "cluster-md-kmp-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-rt-4.4.88-18.1.x86_64", "product": { "name": "cluster-network-kmp-rt-4.4.88-18.1.x86_64", "product_id": "cluster-network-kmp-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.4.88-18.1.x86_64", "product": { "name": "dlm-kmp-rt-4.4.88-18.1.x86_64", "product_id": "dlm-kmp-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.4.88-18.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.4.88-18.1.x86_64", "product_id": "gfs2-kmp-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.4.88-18.1.x86_64", "product": { "name": "kernel-rt-4.4.88-18.1.x86_64", "product_id": "kernel-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.4.88-18.1.x86_64", "product": { "name": "kernel-rt-base-4.4.88-18.1.x86_64", "product_id": "kernel-rt-base-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.4.88-18.1.x86_64", "product": { "name": "kernel-rt-devel-4.4.88-18.1.x86_64", "product_id": "kernel-rt-devel-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.4.88-18.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.4.88-18.1.x86_64", "product_id": "kernel-rt_debug-devel-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.4.88-18.1.x86_64", "product": { "name": "kernel-syms-rt-4.4.88-18.1.x86_64", "product_id": "kernel-syms-rt-4.4.88-18.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.4.88-18.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.4.88-18.1.x86_64", "product_id": "ocfs2-kmp-rt-4.4.88-18.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP2", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64" }, "product_reference": "cluster-network-kmp-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.4.88-18.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch" }, "product_reference": "kernel-devel-rt-4.4.88-18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64" }, "product_reference": "kernel-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64" }, "product_reference": "kernel-rt-base-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64" }, "product_reference": "kernel-rt-devel-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.4.88-18.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch" }, "product_reference": "kernel-source-rt-4.4.88-18.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64" }, "product_reference": "kernel-syms-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", "product_id": "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.4.88-18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000111" } ], "notes": [ { "category": "general", "text": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000111", "url": "https://www.suse.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052367 for CVE-2017-1000111", "url": "https://bugzilla.suse.com/1052367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "important" } ], "title": "CVE-2017-1000111" }, { "cve": "CVE-2017-1000112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000112" } ], "notes": [ { "category": "general", "text": "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb-\u003elen becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev-\u003elen - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000112", "url": "https://www.suse.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "SUSE Bug 1052311 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052311" }, { "category": "external", "summary": "SUSE Bug 1052365 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052365" }, { "category": "external", "summary": "SUSE Bug 1052368 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1052368" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-1000112", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "important" } ], "title": "CVE-2017-1000112" }, { "cve": "CVE-2017-1000251", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000251" } ], "notes": [ { "category": "general", "text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000251", "url": "https://www.suse.com/security/cve/CVE-2017-1000251" }, { "category": "external", "summary": "SUSE Bug 1057389 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1057389" }, { "category": "external", "summary": "SUSE Bug 1057950 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1057950" }, { "category": "external", "summary": "SUSE Bug 1070535 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1070535" }, { "category": "external", "summary": "SUSE Bug 1072117 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1072117" }, { "category": "external", "summary": "SUSE Bug 1072162 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1072162" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2017-1000251", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "important" } ], "title": "CVE-2017-1000251" }, { "cve": "CVE-2017-1000252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000252" } ], "notes": [ { "category": "general", "text": "The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000252", "url": "https://www.suse.com/security/cve/CVE-2017-1000252" }, { "category": "external", "summary": "SUSE Bug 1058038 for CVE-2017-1000252", "url": "https://bugzilla.suse.com/1058038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-1000252" }, { "cve": "CVE-2017-1000365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000365" } ], "notes": [ { "category": "general", "text": "The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000365", "url": "https://www.suse.com/security/cve/CVE-2017-1000365" }, { "category": "external", "summary": "SUSE Bug 1037551 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1037551" }, { "category": "external", "summary": "SUSE Bug 1039346 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1039346" }, { "category": "external", "summary": "SUSE Bug 1039349 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1039349" }, { "category": "external", "summary": "SUSE Bug 1039354 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1039354" }, { "category": "external", "summary": "SUSE Bug 1054557 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1054557" }, { "category": "external", "summary": "SUSE Bug 1077345 for CVE-2017-1000365", "url": "https://bugzilla.suse.com/1077345" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "low" } ], "title": "CVE-2017-1000365" }, { "cve": "CVE-2017-10810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10810" } ], "notes": [ { "category": "general", "text": "Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10810", "url": "https://www.suse.com/security/cve/CVE-2017-10810" }, { "category": "external", "summary": "SUSE Bug 1047277 for CVE-2017-10810", "url": "https://bugzilla.suse.com/1047277" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-10810" }, { "cve": "CVE-2017-11472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11472" } ], "notes": [ { "category": "general", "text": "The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11472", "url": "https://www.suse.com/security/cve/CVE-2017-11472" }, { "category": "external", "summary": "SUSE Bug 1049580 for CVE-2017-11472", "url": "https://bugzilla.suse.com/1049580" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-11472", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "low" } ], "title": "CVE-2017-11472" }, { "cve": "CVE-2017-11473", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11473" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11473", "url": "https://www.suse.com/security/cve/CVE-2017-11473" }, { "category": "external", "summary": "SUSE Bug 1049603 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1049603" }, { "category": "external", "summary": "SUSE Bug 1061680 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1061680" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-11473", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-11473" }, { "cve": "CVE-2017-12134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12134" } ], "notes": [ { "category": "general", "text": "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12134", "url": "https://www.suse.com/security/cve/CVE-2017-12134" }, { "category": "external", "summary": "SUSE Bug 1051790 for CVE-2017-12134", "url": "https://bugzilla.suse.com/1051790" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-12134", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "important" } ], "title": "CVE-2017-12134" }, { "cve": "CVE-2017-12154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12154" } ], "notes": [ { "category": "general", "text": "The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the \"CR8-load exiting\" and \"CR8-store exiting\" L0 vmcs02 controls exist in cases where L1 omits the \"use TPR shadow\" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12154", "url": "https://www.suse.com/security/cve/CVE-2017-12154" }, { "category": "external", "summary": "SUSE Bug 1058038 for CVE-2017-12154", "url": "https://bugzilla.suse.com/1058038" }, { "category": "external", "summary": "SUSE Bug 1058507 for CVE-2017-12154", "url": "https://bugzilla.suse.com/1058507" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-12154" }, { "cve": "CVE-2017-14051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14051" } ], "notes": [ { "category": "general", "text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14051", "url": "https://www.suse.com/security/cve/CVE-2017-14051" }, { "category": "external", "summary": "SUSE Bug 1056588 for CVE-2017-14051", "url": "https://bugzilla.suse.com/1056588" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-14051" }, { "cve": "CVE-2017-14106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14106" } ], "notes": [ { "category": "general", "text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14106", "url": "https://www.suse.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "SUSE Bug 1056982 for CVE-2017-14106", "url": "https://bugzilla.suse.com/1056982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-14106" }, { "cve": "CVE-2017-7518", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7518" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7518", "url": "https://www.suse.com/security/cve/CVE-2017-7518" }, { "category": "external", "summary": "SUSE Bug 1045922 for CVE-2017-7518", "url": "https://bugzilla.suse.com/1045922" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-7518", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-7518" }, { "cve": "CVE-2017-7533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7533" } ], "notes": [ { "category": "general", "text": "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7533", "url": "https://www.suse.com/security/cve/CVE-2017-7533" }, { "category": "external", "summary": "SUSE Bug 1049483 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1049483" }, { "category": "external", "summary": "SUSE Bug 1050677 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1050677" }, { "category": "external", "summary": "SUSE Bug 1050751 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1050751" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-7533", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "important" } ], "title": "CVE-2017-7533" }, { "cve": "CVE-2017-7541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7541" } ], "notes": [ { "category": "general", "text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7541", "url": "https://www.suse.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "SUSE Bug 1049645 for CVE-2017-7541", "url": "https://bugzilla.suse.com/1049645" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-7541" }, { "cve": "CVE-2017-7542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7542" } ], "notes": [ { "category": "general", "text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7542", "url": "https://www.suse.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "SUSE Bug 1049882 for CVE-2017-7542", "url": "https://bugzilla.suse.com/1049882" }, { "category": "external", "summary": "SUSE Bug 1061936 for CVE-2017-7542", "url": "https://bugzilla.suse.com/1061936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-7542" }, { "cve": "CVE-2017-8831", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8831" } ], "notes": [ { "category": "general", "text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8831", "url": "https://www.suse.com/security/cve/CVE-2017-8831" }, { "category": "external", "summary": "SUSE Bug 1037994 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1037994" }, { "category": "external", "summary": "SUSE Bug 1061936 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1061936" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-8831", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-11-08T15:02:59Z", "details": "moderate" } ], "title": "CVE-2017-8831" } ] }
RHSA-2017:2930
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/node/3212921.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2930", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2930.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2930", "initial_release_date": "2017-10-19T14:47:35+00:00", "revision_history": [ { "date": "2017-10-19T14:47:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:47:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.5.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.5.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.src", "product_id": "kernel-0:3.10.0-693.5.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017:3200
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Willem de Bruijn for reporting CVE-2017-1000111 and Andrey Konovalov for reporting CVE-2017-1000112.\n\nBug Fix(es):\n\n* When the operating system was booted with Red Hat Enterprise Virtualization, and the eh_deadline sysfs parameter was set to 10s, the Storage Area Network (SAN) issues caused eh_deadline to trigger with no handler. Consequently, a kernel panic occurred. This update fixes the lpfc driver, thus preventing the kernel panic under described circumstances. (BZ#1487220)\n\n* When an NFS server returned the NFS4ERR_BAD_SEQID error to an OPEN request, the open-owner was removed from the state_owners rbtree. Consequently, NFS4 client infinite loop that required a reboot to recover occurred. This update changes NFS4ERR_BAD_SEQID handling to leave the open-owner in the state_owners rbtree by updating the create_time parameter so that it looks like a new open-owner. As a result, an NFS4 client is now able to recover without falling into the infinite recovery loop after receiving NFS4ERR_BAD_SEQID. (BZ#1491123)\n\n* If an NFS client attempted to mount NFSv3 shares from an NFS server exported directly to the client\u0027s IP address, and this NFS client had already mounted other shares that originated from the same server but were exported to the subnetwork which this client was part of, the auth.unix.ip cache expiration was not handled correctly. Consequently, the client received the \u0027stale file handle\u0027 errors when trying to mount the share. This update fixes handling of the cache expiration, and the NFSv3 shares now mount as expected without producing the \u0027stale file handle\u0027 errors. (BZ#1497976)\n\n* When running a script that raised the tx ring count to its maximum value supported by the Solarflare Network Interface Controller (NIC) driver, the EF10 family NICs allowed the settings exceeding the hardware\u0027s capability. Consequently, the Solarflare hardware became unusable with Red Hat Entepripse Linux 6. This update fixes the sfc driver, so that the tx ring can have maximum 2048 entries for all EF10 NICs. As a result, the Solarflare hardware no longer becomes unusable with Red Hat Entepripse Linux 6 due to this bug. (BZ#1498019)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3200", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3200.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:20:15+00:00", "generator": { "date": "2025-09-10T14:20:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:3200", "initial_release_date": "2017-11-14T20:34:41+00:00", "revision_history": [ { "date": "2017-11-14T20:34:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-14T20:34:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:20:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.16.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.src", "product_id": "kernel-0:2.6.32-696.16.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_3200
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Willem de Bruijn for reporting CVE-2017-1000111 and Andrey Konovalov for reporting CVE-2017-1000112.\n\nBug Fix(es):\n\n* When the operating system was booted with Red Hat Enterprise Virtualization, and the eh_deadline sysfs parameter was set to 10s, the Storage Area Network (SAN) issues caused eh_deadline to trigger with no handler. Consequently, a kernel panic occurred. This update fixes the lpfc driver, thus preventing the kernel panic under described circumstances. (BZ#1487220)\n\n* When an NFS server returned the NFS4ERR_BAD_SEQID error to an OPEN request, the open-owner was removed from the state_owners rbtree. Consequently, NFS4 client infinite loop that required a reboot to recover occurred. This update changes NFS4ERR_BAD_SEQID handling to leave the open-owner in the state_owners rbtree by updating the create_time parameter so that it looks like a new open-owner. As a result, an NFS4 client is now able to recover without falling into the infinite recovery loop after receiving NFS4ERR_BAD_SEQID. (BZ#1491123)\n\n* If an NFS client attempted to mount NFSv3 shares from an NFS server exported directly to the client\u0027s IP address, and this NFS client had already mounted other shares that originated from the same server but were exported to the subnetwork which this client was part of, the auth.unix.ip cache expiration was not handled correctly. Consequently, the client received the \u0027stale file handle\u0027 errors when trying to mount the share. This update fixes handling of the cache expiration, and the NFSv3 shares now mount as expected without producing the \u0027stale file handle\u0027 errors. (BZ#1497976)\n\n* When running a script that raised the tx ring count to its maximum value supported by the Solarflare Network Interface Controller (NIC) driver, the EF10 family NICs allowed the settings exceeding the hardware\u0027s capability. Consequently, the Solarflare hardware became unusable with Red Hat Entepripse Linux 6. This update fixes the sfc driver, so that the tx ring can have maximum 2048 entries for all EF10 NICs. As a result, the Solarflare hardware no longer becomes unusable with Red Hat Entepripse Linux 6 due to this bug. (BZ#1498019)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3200", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3200.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-14T21:46:08+00:00", "generator": { "date": "2024-11-14T21:46:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:3200", "initial_release_date": "2017-11-14T20:34:41+00:00", "revision_history": [ { "date": "2017-11-14T20:34:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-14T20:34:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:46:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.16.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.src", "product_id": "kernel-0:2.6.32-696.16.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017:2918
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\n* A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic. (CVE-2017-14340, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat) and the CVE-2017-14340 issue was discovered by Dave Chinner (Red Hat).\n\nBug Fix(es):\n\n* kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2918", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489085" }, { "category": "external", "summary": "1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2918.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2918", "initial_release_date": "2017-10-19T13:24:24+00:00", "revision_history": [ { "date": "2017-10-19T13:24:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T13:24:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Dave Chinner" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-14340", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491344" } ], "notes": [ { "category": "description", "text": "A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: unprivileged user kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 as the code with the flaw is not built in these products due to theirs build configuration.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14340" }, { "category": "external", "summary": "RHBZ#1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14340", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q3/436", "url": "http://seclists.org/oss-sec/2017/q3/436" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: unprivileged user kernel oops" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
RHSA-2017:2918
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\n* A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic. (CVE-2017-14340, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat) and the CVE-2017-14340 issue was discovered by Dave Chinner (Red Hat).\n\nBug Fix(es):\n\n* kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2918", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489085" }, { "category": "external", "summary": "1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2918.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2918", "initial_release_date": "2017-10-19T13:24:24+00:00", "revision_history": [ { "date": "2017-10-19T13:24:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T13:24:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Dave Chinner" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-14340", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491344" } ], "notes": [ { "category": "description", "text": "A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: unprivileged user kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 as the code with the flaw is not built in these products due to theirs build configuration.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14340" }, { "category": "external", "summary": "RHBZ#1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14340", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q3/436", "url": "http://seclists.org/oss-sec/2017/q3/436" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: unprivileged user kernel oops" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017:2930
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/node/3212921.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2930", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2930.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2930", "initial_release_date": "2017-10-19T14:47:35+00:00", "revision_history": [ { "date": "2017-10-19T14:47:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:47:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.5.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.5.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.src", "product_id": "kernel-0:3.10.0-693.5.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017:2931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489084)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2931", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489084" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2931.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2931", "initial_release_date": "2017-10-19T14:48:35+00:00", "revision_history": [ { "date": "2017-10-19T14:48:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:48:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.626.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
RHSA-2017:3200
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Willem de Bruijn for reporting CVE-2017-1000111 and Andrey Konovalov for reporting CVE-2017-1000112.\n\nBug Fix(es):\n\n* When the operating system was booted with Red Hat Enterprise Virtualization, and the eh_deadline sysfs parameter was set to 10s, the Storage Area Network (SAN) issues caused eh_deadline to trigger with no handler. Consequently, a kernel panic occurred. This update fixes the lpfc driver, thus preventing the kernel panic under described circumstances. (BZ#1487220)\n\n* When an NFS server returned the NFS4ERR_BAD_SEQID error to an OPEN request, the open-owner was removed from the state_owners rbtree. Consequently, NFS4 client infinite loop that required a reboot to recover occurred. This update changes NFS4ERR_BAD_SEQID handling to leave the open-owner in the state_owners rbtree by updating the create_time parameter so that it looks like a new open-owner. As a result, an NFS4 client is now able to recover without falling into the infinite recovery loop after receiving NFS4ERR_BAD_SEQID. (BZ#1491123)\n\n* If an NFS client attempted to mount NFSv3 shares from an NFS server exported directly to the client\u0027s IP address, and this NFS client had already mounted other shares that originated from the same server but were exported to the subnetwork which this client was part of, the auth.unix.ip cache expiration was not handled correctly. Consequently, the client received the \u0027stale file handle\u0027 errors when trying to mount the share. This update fixes handling of the cache expiration, and the NFSv3 shares now mount as expected without producing the \u0027stale file handle\u0027 errors. (BZ#1497976)\n\n* When running a script that raised the tx ring count to its maximum value supported by the Solarflare Network Interface Controller (NIC) driver, the EF10 family NICs allowed the settings exceeding the hardware\u0027s capability. Consequently, the Solarflare hardware became unusable with Red Hat Entepripse Linux 6. This update fixes the sfc driver, so that the tx ring can have maximum 2048 entries for all EF10 NICs. As a result, the Solarflare hardware no longer becomes unusable with Red Hat Entepripse Linux 6 due to this bug. (BZ#1498019)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3200", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3200.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:20:15+00:00", "generator": { "date": "2025-09-10T14:20:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:3200", "initial_release_date": "2017-11-14T20:34:41+00:00", "revision_history": [ { "date": "2017-11-14T20:34:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-14T20:34:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:20:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.16.1.el6.i686", "product_id": "perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.16.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.16.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.16.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.src", "product_id": "kernel-0:2.6.32-696.16.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.16.1.el6.s390x", "product_id": "perf-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.16.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.16.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-14T20:34:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:3200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.16.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.16.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.16.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
RHSA-2017:2931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489084)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2931", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489084" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2931.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-09-10T14:19:52+00:00", "generator": { "date": "2025-09-10T14:19:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2017:2931", "initial_release_date": "2017-10-19T14:48:35+00:00", "revision_history": [ { "date": "2017-10-19T14:48:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:48:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:19:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.626.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_2930
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nSpace precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/node/3212921.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2930", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2930.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-14T23:38:28+00:00", "generator": { "date": "2024-11-14T23:38:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2930", "initial_release_date": "2017-10-19T14:47:35+00:00", "revision_history": [ { "date": "2017-10-19T14:47:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:47:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:38:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.5.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.5.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.src", "product_id": "kernel-0:3.10.0-693.5.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.5.2.el7.s390x", "product_id": "perf-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.5.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.5.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.5.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.5.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:47:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Client-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Client-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7ComputeNode-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7ComputeNode-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Server-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Server-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.src", "7Workstation-optional-7.4.Z:kernel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-abi-whitelists-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-bootwrapper-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debug-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-s390x-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-debuginfo-common-x86_64-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-doc-0:3.10.0-693.5.2.el7.noarch", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-headers-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-kdump-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-kdump-devel-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:kernel-tools-libs-devel-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-0:3.10.0-693.5.2.el7.x86_64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.ppc64le", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.s390x", "7Workstation-optional-7.4.Z:python-perf-debuginfo-0:3.10.0-693.5.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_2931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489084)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2931", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489084" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2931.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-14T23:38:35+00:00", "generator": { "date": "2024-11-14T23:38:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2931", "initial_release_date": "2017-10-19T14:48:35+00:00", "revision_history": [ { "date": "2017-10-19T14:48:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T14:48:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:38:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.626.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_id": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.626.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.626.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8399", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Out of bounds stack read in memcpy_fromiovec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and is planned to be addressed in future updates.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue doesn\u0027t affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8399" }, { "category": "external", "summary": "RHBZ#1403833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8399", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8399" } ], "release_date": "2016-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Out of bounds stack read in memcpy_fromiovec" }, { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T14:48:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.src", "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.5.2.rt56.626.el7.noarch", "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.5.2.rt56.626.el7.x86_64", "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.5.2.rt56.626.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
rhsa-2017_2918
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. (CVE-2017-7184, Important)\n\n* A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this flaw to elevate their privileges on the system. (CVE-2017-1000111, Important)\n\n* An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges. (CVE-2017-1000112, Important)\n\n* Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)\n\n* The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to possibly cause a situation where a value may be used after being freed (use-after-free) which may lead to memory corruption or other unspecified other impact. (CVE-2017-11176, Moderate)\n\n* A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service. (CVE-2017-14106, Moderate)\n\n* A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic. (CVE-2017-14340, Moderate)\n\nRed Hat would like to thank Chaitin Security Research Lab for reporting CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was discovered by Stefano Brivio (Red Hat) and the CVE-2017-14340 issue was discovered by Dave Chinner (Red Hat).\n\nBug Fix(es):\n\n* kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree, which provides number of bug fixes over the previous version. (BZ#1489085)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2918", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "1489085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489085" }, { "category": "external", "summary": "1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2918.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T11:31:07+00:00", "generator": { "date": "2024-11-22T11:31:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2918", "initial_release_date": "2017-10-19T13:24:24+00:00", "revision_history": [ { "date": "2017-10-19T13:24:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-19T13:24:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:31:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.5.2.rt56.592.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.5.2.rt56.592.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.5.2.rt56.592.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "cve": "CVE-2017-7541", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2017-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473198" } ], "notes": [ { "category": "description", "text": "Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7541" }, { "category": "external", "summary": "RHBZ#1473198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7541", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7541" } ], "release_date": "2017-07-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()" }, { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "acknowledgments": [ { "names": [ "Stefano Brivio" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7558", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1480266" } ], "notes": [ { "category": "description", "text": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7558" }, { "category": "external", "summary": "RHBZ#1480266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7558" } ], "release_date": "2017-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" }, { "cve": "CVE-2017-14106", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487295" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Divide-by-zero in __tcp_select_window", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14106" }, { "category": "external", "summary": "RHBZ#1487295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14106", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14106" } ], "release_date": "2017-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Divide-by-zero in __tcp_select_window" }, { "acknowledgments": [ { "names": [ "Dave Chinner" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-14340", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491344" } ], "notes": [ { "category": "description", "text": "A flaw was found where the XFS filesystem code mishandles a user-settable inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local denial of service via a kernel panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: unprivileged user kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 as the code with the flaw is not built in these products due to theirs build configuration.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14340" }, { "category": "external", "summary": "RHBZ#1491344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14340", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14340" }, { "category": "external", "summary": "http://seclists.org/oss-sec/2017/q3/436", "url": "http://seclists.org/oss-sec/2017/q3/436" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: unprivileged user kernel oops" }, { "acknowledgments": [ { "names": [ "Willem de Bruijn" ] } ], "cve": "CVE-2017-1000111", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479304" } ], "notes": [ { "category": "description", "text": "A race condition issue was found in the way the raw packet socket implementation in the Linux kernel networking subsystem handled synchronization. A local user able to open a raw packet socket (requires the CAP_NET_RAW capability) could use this to waste resources in the kernel\u0027s ring buffer or possibly cause an out-of-bounds read on the heap leading to a system crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap out-of-bounds read in AF_PACKET sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000111" }, { "category": "external", "summary": "RHBZ#1479304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000111", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap out-of-bounds read in AF_PACKET sockets" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-19T13:24:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.5.2.rt56.592.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.5.2.rt56.592.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" } ] }
ghsa-7m59-9m96-wch5
Vulnerability from github
Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.
{ "affected": [], "aliases": [ "CVE-2017-1000111" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-10-05T01:29:00Z", "severity": "HIGH" }, "details": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "id": "GHSA-7m59-9m96-wch5", "modified": "2022-05-13T01:14:41Z", "published": "2022-05-13T01:14:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000111" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/100267" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1039132" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2017-1000111
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-1000111", "description": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "id": "GSD-2017-1000111", "references": [ "https://www.suse.com/security/cve/CVE-2017-1000111.html", "https://www.debian.org/security/2017/dsa-3981", "https://access.redhat.com/errata/RHSA-2017:3200", "https://access.redhat.com/errata/RHSA-2017:2931", "https://access.redhat.com/errata/RHSA-2017:2930", "https://access.redhat.com/errata/RHSA-2017:2918", "https://ubuntu.com/security/CVE-2017-1000111", "https://security.archlinux.org/CVE-2017-1000111", "https://alas.aws.amazon.com/cve/html/CVE-2017-1000111.html", "https://linux.oracle.com/cve/CVE-2017-1000111.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-1000111" ], "details": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", "id": "GSD-2017-1000111", "modified": "2023-12-13T01:21:02.436412Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-08-22T17:29:33.324350", "ID": "CVE-2017-1000111", "REQUESTER": "willemdebruijn.kernel@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "100267", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100267" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "DSA-3981", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "https://access.redhat.com/security/cve/cve-2017-1000111", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "name": "1039132", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039132" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2930" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.10.108", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.12.7", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.92", "versionStartIncluding": "2.6.27", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.47", "versionStartIncluding": "3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.18.65", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.44", "versionStartIncluding": "3.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.82", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.43", "versionStartIncluding": "4.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000111" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/security/cve/cve-2017-1000111", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "name": "1039132", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039132" }, { "name": "100267", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100267" }, { "name": "DSA-3981", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "name": "RHSA-2017:3200", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "name": "RHSA-2017:2931", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "name": "RHSA-2017:2930", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "name": "RHSA-2017:2918", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-17T21:04Z", "publishedDate": "2017-10-05T01:29Z" } } }
fkie_cve-2017-1000111
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "860F313E-7C12-471B-A90A-432B550B1053", "versionEndExcluding": "3.2.92", "versionStartIncluding": "2.6.27", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AEC5142-D74C-40FD-9F20-286B9566A40E", "versionEndExcluding": "3.10.108", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B863019-9BE4-4D3F-907A-B5BFDEEE975E", "versionEndExcluding": "3.16.47", "versionStartIncluding": "3.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "15A3222E-681C-4561-B7DF-C1D36FE3773C", "versionEndExcluding": "3.18.65", "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2695139-BE23-4BAC-97F1-4CD2A6240BD7", "versionEndExcluding": "4.1.44", "versionStartIncluding": "3.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2DEF2AD-9A8A-49DB-AD40-338D23A2C218", "versionEndExcluding": "4.4.82", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B437E-2829-4956-BBB4-79F150CABB0C", "versionEndExcluding": "4.9.43", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9186C944-947B-4F51-8956-925591EFF822", "versionEndExcluding": "4.12.7", "versionStartIncluding": "4.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW." }, { "lang": "es", "value": "Linux kernel: lectura fuera de l\u00edmites en los sockets AF_PACKET. Este nuevo problema es an\u00e1logo a CVE-2016-8655. En ambos casos, una opci\u00f3n del socket que cambia su estado podr\u00eda ejecutarse con comprobaciones de seguridad en packet_set_ring. Anteriormente ocurr\u00eda con PACKET_VERSION. Ahora con PACKET_RESERVE. La soluci\u00f3n es similar: bloquear el socket para la actualizaci\u00f3n. Es posible que se pueda explotar esta vulnerabilidad, pero no hay ning\u00fan exploit conocido. Como este problema afecta a los sockets PF_PACKET, requiere CAP_NET_RAW en el espacio de nombres de proceso. Pero hay que tener en cuenta que, con los espacios de nombres de usuario habilitados, cualquier proceso puede crear un espacio de nombres que contenga CAP_NET_RAW." } ], "id": "CVE-2017-1000111", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-05T01:29:04.430", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100267" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039132" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2017-1000111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2017-1000111" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cnvd-2017-27467
Vulnerability from cnvd
Title: Linux Kernel权限提升漏洞(CNVD-2017-27467)
Description:
Linux Kernel是一款开源的操作系统。
Linux Kernel存在权限提升漏洞,允许本地攻击者利用漏洞提交特殊请求,提升权限。
Severity: 高
Patch Name: Linux Kernel权限提升漏洞(CNVD-2017-27467)的补丁
Patch Description:
Linux Kernel是一款开源的操作系统。
Linux Kernel存在权限提升漏洞,允许本地攻击者利用漏洞提交特殊请求,提升权限。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://github.com/torvalds/linux/commit/c27927e372f0785f3303e8fad94b85945e2c97b7
Reference: http://securitytracker.com/id/1039132
Name | Linux Kernel |
---|
{ "bids": { "bid": { "bidNumber": "100267" } }, "cves": { "cve": { "cveNumber": "CVE-2017-1000111", "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000111" } }, "description": "Linux Kernel\u662f\u4e00\u6b3e\u5f00\u6e90\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nLinux Kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u5141\u8bb8\u672c\u5730\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u8bf7\u6c42\uff0c\u63d0\u5347\u6743\u9650\u3002", "discovererName": "Willem de Bruijn", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://github.com/torvalds/linux/commit/c27927e372f0785f3303e8fad94b85945e2c97b7", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-27467", "openTime": "2017-09-19", "patchDescription": "Linux Kernel\u662f\u4e00\u6b3e\u5f00\u6e90\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nLinux Kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u5141\u8bb8\u672c\u5730\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u8bf7\u6c42\uff0c\u63d0\u5347\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Linux Kernel\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2017-27467\uff09\u7684\u8865\u4e01", "products": { "product": "Linux Kernel" }, "referenceLink": "http://securitytracker.com/id/1039132", "serverity": "\u9ad8", "submitTime": "2017-08-16", "title": "Linux Kernel\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2017-27467\uff09" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.