rhsa-2018_0169
Vulnerability from csaf_redhat
Published
2018-01-25 11:22
Modified
2024-11-14 23:39
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)
* The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. (CVE-2017-9074, Moderate)
* A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system. (CVE-2017-11176, Moderate)
Bug Fix(es):
* Previously, the default timeout and retry settings in the VMBus driver were insufficient in some cases, for example when a Hyper-V host was under a significant load. Consequently, in Windows Server 2016, Hyper-V Server 2016, and Windows Azure Platform, when running a Red Hat Enterprise Linux Guest on the Hyper-V hypervisor, the guest failed to boot or booted with certain Hyper-V devices missing. This update alters the timeout and retry settings in VMBus, and Red Hat Enterprise Linux guests now boot as expected under the described conditions. (BZ#1506145)
* Previously, an incorrect external declaration in the be2iscsi driver caused a kernel panic when using the systool utility. With this update, the external declaration in be2iscsi has been fixed, and the kernel no longer panics when using systool. (BZ#1507512)
* Under high usage of the NFSD file system and memory pressure, if many tasks in the Linux kernel attempted to obtain the global spinlock to clean the Duplicate Reply Cache (DRC), these tasks stayed in an active wait in the nfsd_reply_cache_shrink() function for up to 99% of time. Consequently, a high load average occurred. This update fixes the bug by separating the DRC in several parts, each with an independent spinlock. As a result, the load and CPU utilization is no longer excessive under the described circumstances. (BZ#1509876)
* When attempting to attach multiple SCSI devices simultaneously, Red Hat Enterprise Linux 6.9 on IBM z Systems sometimes became unresponsive. This update fixes the zfcp device driver, and attaching multiple SCSI devices simultaneously now works as expected in the described scenario. (BZ#1512425)
* On IBM z Systems, the tiqdio_call_inq_handlers() function in the Linux kernel incorrectly cleared the device state change indicator (DSCI) for the af_iucv devices using the HiperSockets transport with multiple input queues. Consequently, queue stalls on such devices occasionally occurred. With this update, tiqdio_call_inq_handlers() has been fixed to clear the DSCI only once, prior to scanning the queues. As a result, queue stalls for af_iucv devices using the HiperSockets transport no longer occur under the described circumstances. (BZ#1513314)
* Previously, small data chunks caused the Stream Control Transmission Protocol (SCTP) to account the receiver_window (rwnd) values incorrectly when recovering from a "zero-window situation". As a consequence, window updates were not sent to the peer, and an artificial growth of rwnd could lead to packet drops. This update properly accounts such small data chunks and ignores the rwnd pressure values when reopening a window. As a result, window updates are now sent, and the announced rwnd reflects better the real state of the receive buffer. (BZ#1514443)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)\n\n* The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. (CVE-2017-9074, Moderate)\n\n* A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system. (CVE-2017-11176, Moderate)\n\nBug Fix(es):\n\n* Previously, the default timeout and retry settings in the VMBus driver were insufficient in some cases, for example when a Hyper-V host was under a significant load. Consequently, in Windows Server 2016, Hyper-V Server 2016, and Windows Azure Platform, when running a Red Hat Enterprise Linux Guest on the Hyper-V hypervisor, the guest failed to boot or booted with certain Hyper-V devices missing. This update alters the timeout and retry settings in VMBus, and Red Hat Enterprise Linux guests now boot as expected under the described conditions. (BZ#1506145)\n\n* Previously, an incorrect external declaration in the be2iscsi driver caused a kernel panic when using the systool utility. With this update, the external declaration in be2iscsi has been fixed, and the kernel no longer panics when using systool. (BZ#1507512)\n\n* Under high usage of the NFSD file system and memory pressure, if many tasks in the Linux kernel attempted to obtain the global spinlock to clean the Duplicate Reply Cache (DRC), these tasks stayed in an active wait in the nfsd_reply_cache_shrink() function for up to 99% of time. Consequently, a high load average occurred. This update fixes the bug by separating the DRC in several parts, each with an independent spinlock. As a result, the load and CPU utilization is no longer excessive under the described circumstances. (BZ#1509876)\n\n* When attempting to attach multiple SCSI devices simultaneously, Red Hat Enterprise Linux 6.9 on IBM z Systems sometimes became unresponsive. This update fixes the zfcp device driver, and attaching multiple SCSI devices simultaneously now works as expected in the described scenario. (BZ#1512425)\n\n* On IBM z Systems, the tiqdio_call_inq_handlers() function in the Linux kernel incorrectly cleared the device state change indicator (DSCI) for the af_iucv devices using the HiperSockets transport with multiple input queues. Consequently, queue stalls on such devices occasionally occurred. With this update, tiqdio_call_inq_handlers() has been fixed to clear the DSCI only once, prior to scanning the queues. As a result, queue stalls for af_iucv devices using the HiperSockets transport no longer occur under the described circumstances. (BZ#1513314)\n\n* Previously, small data chunks caused the Stream Control Transmission Protocol (SCTP) to account the receiver_window (rwnd) values incorrectly when recovering from a \"zero-window situation\". As a consequence, window updates were not sent to the peer, and an artificial growth of rwnd could lead to packet drops. This update properly accounts such small data chunks and ignores the rwnd pressure values when reopening a window. As a result, window updates are now sent, and the announced rwnd reflects better the real state of the receive buffer. (BZ#1514443)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0169", "url": "https://access.redhat.com/errata/RHSA-2018:0169" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1452679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452679" }, { "category": "external", "summary": "1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0169.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-14T23:39:42+00:00", "generator": { "date": "2024-11-14T23:39:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0169", "initial_release_date": "2018-01-25T11:22:33+00:00", "revision_history": [ { "date": "2018-01-25T11:22:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-25T11:22:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T23:39:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.20.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.20.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.20.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.20.1.el6.i686", "product_id": "perf-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.20.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.20.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.20.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.20.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.20.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.20.1.el6.src", "product_id": "kernel-0:2.6.32-696.20.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.20.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.20.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.20.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.20.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.20.1.el6.s390x", "product_id": "perf-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.20.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.20.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.20.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.20.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7542", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-07-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1473649" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and does not qualify for inclusion as part of the Red Hat Enterprise Linux 5 lifecycle. For more information on the lifecycle see https://access.redhat.com/support/policy/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7542" }, { "category": "external", "summary": "RHBZ#1473649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7542", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7542" } ], "release_date": "2017-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop" }, { "cve": "CVE-2017-9074", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1452679" } ], "notes": [ { "category": "description", "text": "The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of this product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9074" }, { "category": "external", "summary": "RHBZ#1452679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9074" } ], "release_date": "2017-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option" }, { "cve": "CVE-2017-11176", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1470659" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in sys_mq_notify()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5,6,7 and MRG-2. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11176" }, { "category": "external", "summary": "RHBZ#1470659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1470659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11176", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11176" } ], "release_date": "2017-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-25T11:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:0169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.20.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.20.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.20.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in sys_mq_notify()" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.