rhsa-2013_1519
Vulnerability from csaf_redhat
Published
2013-11-13 18:51
Modified
2024-11-22 07:16
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A race condition was found in the way asynchronous I/O and fallocate()
interacted when using the ext4 file system. A local, unprivileged user
could use this flaw to expose random data from an extent whose data blocks
have not yet been written, and thus contain data from a deleted file.
(CVE-2012-4508, Important)
* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and
Fujitsu for reporting CVE-2013-4299. Upstream acknowledges Dmitry Monakhov
as the original reporter of CVE-2012-4508.
This update also fixes the following bugs:
* When the Audit subsystem was under heavy load, it could loop infinitely
in the audit_log_start() function instead of failing over to the error
recovery code. This would cause soft lockups in the kernel. With this
update, the timeout condition in the audit_log_start() function has been
modified to properly fail over when necessary. (BZ#1017898)
* When handling Memory Type Range Registers (MTRRs), the
stop_one_cpu_nowait() function could potentially be executed in parallel
with the stop_machine() function, which resulted in a deadlock. The MTRR
handling logic now uses the stop_machine() function and makes use of mutual
exclusion to avoid the aforementioned deadlock. (BZ#1017902)
* Power-limit notification interrupts were enabled by default. This could
lead to degradation of system performance or even render the system
unusable on certain platforms, such as Dell PowerEdge servers. Power-limit
notification interrupts have been disabled by default and a new kernel
command line parameter "int_pln_enable" has been added to allow users to
observe these events using the existing system counters. Power-limit
notification messages are also no longer displayed on the console.
The affected platforms no longer suffer from degraded system performance
due to this problem. (BZ#1020519)
* Package level thermal and power limit events are not defined as MCE
errors for the x86 architecture. However, the mcelog utility erroneously
reported these events as MCE errors with the following message:
kernel: [Hardware Error]: Machine check events logged
Package level thermal and power limit events are no longer reported as MCE
errors by mcelog. When these events are triggered, they are now reported
only in the respective counters in sysfs (specifically,
/sys/devices/system/cpu/cpu<number>/thermal_throttle/). (BZ#1021950)
* An insufficiently designed calculation in the CPU accelerator could cause
an arithmetic overflow in the set_cyc2ns_scale() function if the system
uptime exceeded 208 days prior to using kexec to boot into a new kernel.
This overflow led to a kernel panic on systems using the Time Stamp Counter
(TSC) clock source, primarily systems using Intel Xeon E5 processors that
do not reset TSC on soft power cycles. A patch has been applied to modify
the calculation so that this arithmetic overflow and kernel panic can no
longer occur under these circumstances. (BZ#1024453)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* An information leak flaw was found in the way Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Theodore Ts\u0027o for reporting CVE-2012-4508, and\nFujitsu for reporting CVE-2013-4299. Upstream acknowledges Dmitry Monakhov\nas the original reporter of CVE-2012-4508.\n\nThis update also fixes the following bugs:\n\n* When the Audit subsystem was under heavy load, it could loop infinitely\nin the audit_log_start() function instead of failing over to the error\nrecovery code. This would cause soft lockups in the kernel. With this\nupdate, the timeout condition in the audit_log_start() function has been\nmodified to properly fail over when necessary. (BZ#1017898)\n\n* When handling Memory Type Range Registers (MTRRs), the\nstop_one_cpu_nowait() function could potentially be executed in parallel\nwith the stop_machine() function, which resulted in a deadlock. The MTRR\nhandling logic now uses the stop_machine() function and makes use of mutual\nexclusion to avoid the aforementioned deadlock. (BZ#1017902)\n\n* Power-limit notification interrupts were enabled by default. This could\nlead to degradation of system performance or even render the system\nunusable on certain platforms, such as Dell PowerEdge servers. Power-limit\nnotification interrupts have been disabled by default and a new kernel\ncommand line parameter \"int_pln_enable\" has been added to allow users to\nobserve these events using the existing system counters. Power-limit\nnotification messages are also no longer displayed on the console.\nThe affected platforms no longer suffer from degraded system performance\ndue to this problem. (BZ#1020519)\n\n* Package level thermal and power limit events are not defined as MCE\nerrors for the x86 architecture. However, the mcelog utility erroneously\nreported these events as MCE errors with the following message:\n\n kernel: [Hardware Error]: Machine check events logged\n\nPackage level thermal and power limit events are no longer reported as MCE\nerrors by mcelog. When these events are triggered, they are now reported\nonly in the respective counters in sysfs (specifically,\n/sys/devices/system/cpu/cpu\u003cnumber\u003e/thermal_throttle/). (BZ#1021950)\n\n* An insufficiently designed calculation in the CPU accelerator could cause\nan arithmetic overflow in the set_cyc2ns_scale() function if the system\nuptime exceeded 208 days prior to using kexec to boot into a new kernel.\nThis overflow led to a kernel panic on systems using the Time Stamp Counter\n(TSC) clock source, primarily systems using Intel Xeon E5 processors that\ndo not reset TSC on soft power cycles. A patch has been applied to modify\nthe calculation so that this arithmetic overflow and kernel panic can no\nlonger occur under these circumstances. (BZ#1024453)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1519", "url": "https://access.redhat.com/errata/RHSA-2013:1519" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1519.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T07:16:45+00:00", "generator": { "date": "2024-11-22T07:16:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1519", "initial_release_date": "2013-11-13T18:51:00+00:00", "revision_history": [ { "date": "2013-11-13T18:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-13T18:52:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:16:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.src", "product_id": "kernel-0:2.6.32-220.45.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.45.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.45.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.45.1.el6.s390x", "product_id": "perf-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.45.1.el6.i686", "product_id": "perf-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Theodore Ts\u0027o" ] } ], "cve": "CVE-2012-4508", "discovery_date": "2012-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "869904" } ], "notes": [ { "category": "description", "text": "Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: AIO vs fallocate stale data exposure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4508" }, { "category": "external", "summary": "RHBZ#869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4508", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508" } ], "release_date": "2012-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-13T18:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1519" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ext4: AIO vs fallocate stale data exposure" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-13T18:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1519" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.